Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4477 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5279 SHA256sum: 12efbafab720bff6de0ca8990d1e8a9c671cc18a405cbccdcd9cc187165866e7 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3024 Filename: 6rd_12_all.ipk Size: 3805 SHA256sum: fb4f43314e2d0b668ece31918d9fd65cc6741abe117f36ff3283457c7bbc59fd Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1563 SHA256sum: 1b85d3a9e02519ed4396b863acf1a71edf5facd2d806da785e66bbf33c1a87d4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: riscv64_riscv64 Installed-Size: 56250 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 57105 SHA256sum: 854e9ddd676a689b5cdc954a29fa214469b0eee4861899bfb9438bb1c0581e12 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24550 Filename: agetty_2.39-2_riscv64_riscv64.ipk Size: 25255 SHA256sum: 61c483d2e2715f2aab16346684adacb411dc9e0bf1a54b89b65076f9c6062e19 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438 Filename: aircard-pcmcia-firmware_20230804-1_riscv64_riscv64.ipk Size: 1177 SHA256sum: a67d89e80e3fc404feab22b4802fe38974cacd0e3b22f72f3feaaf5c18d75fcb Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26756051 Filename: amdgpu-firmware_20230804-1_riscv64_riscv64.ipk Size: 26515708 SHA256sum: 8ec35b2c3df3f04e6f1697f0508851712d9e61f7e4057b4d4bb53f790bbd64b2 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 961485 Filename: ar3k-firmware_20230804-1_riscv64_riscv64.ipk Size: 961768 SHA256sum: d9d9d088dd95daf10b673616cfba8b4c9ba344e44236e7c9d27dbee0b18630f7 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 23701 Filename: ar_2.40-1_riscv64_riscv64.ipk Size: 24404 SHA256sum: ae267b9960974adfb4e18cb4418c75f909baf8aec524964f50bdfa817ac30ef0 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20982 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21697 SHA256sum: 9bcf8b95cf49d8c5804d13b232f6eee4184998d7b070745b8bd7f8f8f5d605cc Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_riscv64_riscv64.ipk Size: 82442 SHA256sum: 18f45ec6803b405a4fa1e6abf7995348efed79c7b22a7c3395a83733a54b3a33 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8370 Filename: ath10k-board-qca9377_20230804-1_riscv64_riscv64.ipk Size: 8249 SHA256sum: 269952cf7fc08ca479e4547b2a60e91aca89af86b905aa20cc3056c62c18fddc Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_riscv64_riscv64.ipk Size: 1432 SHA256sum: 8634b0d35608db5579bcea79a0680fcc570a79c4dcdf67302ad24a3a328e29ba Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_riscv64_riscv64.ipk Size: 8141 SHA256sum: d106de432cdce73b81c3eaa4b43efd4e0a636cba519d2303dd41bbbbbf0fee17 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_riscv64_riscv64.ipk Size: 1541 SHA256sum: 8f047afb47099416a105bcb65b4a7118680b81f297c8d25aab20dd35c465e04c Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 14492 Filename: ath10k-board-qca9984_20230804-1_riscv64_riscv64.ipk Size: 14811 SHA256sum: c1c338c166c4763764cfacab66432ca8f1b90a7219d62dd88cec28d37e70d12c Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 8195 SHA256sum: ce1cc189d97e8b02cf34ed8104a13b97f8603f7032071e984ac85ef8df9e7fbc Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438423 SHA256sum: 9ecb258892bfb36ba7022b325dd6790da1bc9702ecb3a815cd5daed7d48a8bdd Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 393462 SHA256sum: 7bec93eb302088f7b66882807c4c0d9593ba76cd7fec1d6b020baab49663dd09 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 438537 SHA256sum: e8d376f8221edbe39e406edbdfffbbfc423a7fb753086898a0fb85095fe6f0db Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 466962 Filename: ath10k-firmware-qca4019_20230804-1_riscv64_riscv64.ipk Size: 466332 SHA256sum: e249620d8a67d97c1931a6ffc6d9399a9c932f9c474060208fabbd772354406c Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 878151 Filename: ath10k-firmware-qca6174_20230804-1_riscv64_riscv64.ipk Size: 875593 SHA256sum: c5597409e1b598ab8a0173135fda3426381c5aa9af8859719015d79e0ee2e57c Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 524144 Filename: ath10k-firmware-qca9377_20230804-1_riscv64_riscv64.ipk Size: 524293 SHA256sum: 62692f924219ee78bc82ec3e3e8779ca0f4fcca339c12a51e136e2afbd4f24e7 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188496 SHA256sum: ea09c30436e788e6d23610e53d8f280a9654697e774aa79c805eb8d7390d658f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 188599 SHA256sum: 8d9069fcf06ac95e8d2946e7751ea2f9b8e5096aeff5bdbae5a58a9b72e544b0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_riscv64_riscv64.ipk Size: 209785 SHA256sum: eb1e7271deca85efefbd32b57396b2f7e9853e0610f0f832d465b50b4034e264 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476674 SHA256sum: 6faf56fabaf55711521b40c1faec881ed65d00872b68eebfaf4a728c398e4bfb Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 427587 SHA256sum: 07421d3ff3f9d2a89049b349e8341e12040d4722e35f207d22e54c9d3b56c43a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 476753 SHA256sum: a3f6dbde5dacbc1b7564080c8fd578c2b1044f6855bde7a21260988899f5b1d0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 529172 Filename: ath10k-firmware-qca9888_20230804-1_riscv64_riscv64.ipk Size: 528864 SHA256sum: c2006d8319a879614e358a34d58959369ec38770acd99a4c041a890700b9769f Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182616 SHA256sum: 54423525d2dabecb612a712378a01fe1fce6c8f1950e7b9d68687d12bcc24c4c Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 182746 SHA256sum: 627dedf80484cf48b669acc357decd030791ba4a178dd7b93fd99923c9720912 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: riscv64_riscv64 Installed-Size: 218881 Filename: ath10k-firmware-qca988x_20230804-1_riscv64_riscv64.ipk Size: 219758 SHA256sum: 412b801cfdc4025e8990d2252886d1bada3c3a5ae04991bc441cd145b3f53db2 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468858 SHA256sum: 0307e1addcddd3c5fd9470a988ad3401ff4dc864e7a24562ec8fa4dffa37d874 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 406122 SHA256sum: aab9a9a0e84b01ba22cc485ae926389379fa37e9226a7fd5b4ce446982761c50 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 468998 SHA256sum: 5043943579a30c29f9e75766865e7953aebda5886edcc4c6dcb00f11b31313a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_riscv64_riscv64.ipk Size: 519971 SHA256sum: 15c885fe7e32d309698039ce8331089c54d69039ab16ecefcc516958962dda98 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433650 SHA256sum: 8b82d989a003223c1990122cbcc1245d6591c9b4428963b81a2c72df63af2af7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 394671 SHA256sum: dfc79eb43bd772754381a9555f4a1e92c8b16c229ff4f48c7bce9ea5475e239d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_riscv64_riscv64.ipk Size: 433750 SHA256sum: 9c1d2555cbe1c9b6de12ec64f5799a696c1d71aaf43165625e26ff47ab2e39cd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_riscv64_riscv64.ipk Size: 371922 SHA256sum: 8f96bcd0f4810d1dd1da2869ab6f81169e1b6f0118ae59f0edbb86ba6d4952a8 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2825767 SHA256sum: 5c74dc85652f51c7016aebfee6c56c76a19da0d5663b98210c0f57101a9ea18e Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1767498 Filename: ath11k-firmware-qca6390_20230804-1_riscv64_riscv64.ipk Size: 1751309 SHA256sum: 9b1bb582f51424a9e29fb45974516a0dba638bb673dd07d7294de68c090a6520 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_riscv64_riscv64.ipk Size: 2343922 SHA256sum: cc185d041e296b3824880e62c0ecc423f89388eb7ad3bc6da3730da180559ed0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3671145 Filename: ath11k-firmware-wcn6750_20230804-1_riscv64_riscv64.ipk Size: 3661952 SHA256sum: 430161f59a5d81990b531e5ab2f966cda152b6e9493e3c902a010674134e6771 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3171839 Filename: ath11k-firmware-wcn6855_20230804-1_riscv64_riscv64.ipk Size: 3152814 SHA256sum: ab06c437e35789e0b0f1b6bbb319ac65c318281c6d0dfc4845c42e875cdab8fb Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 712091 Filename: ath6k-firmware_20230804-1_riscv64_riscv64.ipk Size: 712836 SHA256sum: 6c1a09550e7b0bfc46ccd150bfc64a7c0980fb0a2d396f83f705a56b39bfc196 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 61872 Filename: ath9k-htc-firmware_20230804-1_riscv64_riscv64.ipk Size: 62234 SHA256sum: d1d38cfe5d49cb29437017839353cab91288342e1afc1a8ea88e7ada2002e1be Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2070 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2813 SHA256sum: 9e44f61ddc03f506b894ad9576001369ab2ed0a82e70fe984238292ea41ad266 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2323 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 3025 SHA256sum: da35128493d139b1848a9694dbef918b6fdb3e558814b6d9651d63873f5a4304 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1833 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2578 SHA256sum: 2e77b287de154cfdc49907945b209c820752fae71427f0c46da0dc5ae1b46184 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2856 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3573 SHA256sum: 257f06f2a6d8a477879ede8900680b00c71812ebf03e08a2a761345cd15d5a04 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2385 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 3096 SHA256sum: 9df079956f16624e1adc84e6592323e16a8114d77287cb577ccd14942b89dd62 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72840 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73175 SHA256sum: 5722fa6b3cff52d858577a8f4ab6f8fa73a3c44a5fe85718123d86ea86eea64a Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2742 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3457 SHA256sum: 83f3b73157876ba277ed1f0228fd68492131b12c09a33bd093fdcbd23ea3ba7e Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7993 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8753 SHA256sum: a513b09b4c66826047e76c5906a7bed17bd13d0b8955fa716e55790041653350 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1788 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2538 SHA256sum: 50e7b686f76c806e0a136860b2b1271597ff7a669959ba1b452f77f7840466b6 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18178 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18939 SHA256sum: 923640480687defcf8118c4d80466365448c0a442ef4074a2823cb9423f226b2 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 234746 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 234371 SHA256sum: 5b4373d524f926723b215cdf4ffb76daf3798e02a15ee2c9cb675a2d917ed3bd Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6183 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6901 SHA256sum: 62649e92891601876197802ce239459fb1e6728d8efcdc5ec7b6a931de351152 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1945 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2685 SHA256sum: 654e961057f0fae27831c02933f12c193de02684869be17863feb35c2bc2c240 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21702 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22410 SHA256sum: 0ec0be1fa8bf49c95d1db310d5902a567bf291b2abf2346cdf2ce93a6acc2d2f Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2216 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2925 SHA256sum: 9ad420340616cfa8ba64b108971a2988d2e84672d08e43dbe2ae7db093b70d76 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10235 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10958 SHA256sum: bf2e9d58dc8db86e33a4e62375f745a28272e37a441600120a508e2c1b599fa5 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21333 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 22040 SHA256sum: 395aafae7a8ad02dc8d82d7a6417ec16872af5a720c5a94cfbfdbf2333736c7e Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14681 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15353 SHA256sum: acfb67f7794e08712285ce1aa35dac4e1bd1a31fecf932097866b0f4c4108b7b Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26959 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27466 SHA256sum: 63726a280f168ac0130eac354e036677410803a8a35366369627b262372ea547 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2312 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 3019 SHA256sum: 3dd469397e5c3129b78c1dee30bf051e1998b2873596cb45d036bc2ee24655fa Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2474 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3187 SHA256sum: e60ff4cb70e6e34cc486d4729fefe2e20a5792756f546044d226e65dd3c6cf06 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2156 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2866 SHA256sum: 911fa4d879eb6b5ee2cff0b7737990c3da82a9366f478328914cd570a07e0220 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18094 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18787 SHA256sum: 906d550476a14c40807c3b458b53999f0beebe27e1a175ed41d6a65a94125e3c Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7662 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8378 SHA256sum: 57fa2faf1d28fedf186d78f2a039da452889e8aedc5c5a7b4b9e4baacfee6215 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21010 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21753 SHA256sum: 66ea626422bb95cb215f4bde92a397127fa7a8af856311e534079cc46325c8a8 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8862 Filename: badblocks_1.47.0-2_riscv64_riscv64.ipk Size: 9629 SHA256sum: bec773c419fcb50f4c0bdb131aa0730e9170ac2c5abb73189d71da780e124362 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 997172 Filename: binutils_2.40-1_riscv64_riscv64.ipk Size: 977072 SHA256sum: 1fafdefcdbd78084949f6b9224a5baec651bf294134dd094e0f48d9ad27c70e9 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10220 Filename: blkdiscard_2.39-2_riscv64_riscv64.ipk Size: 11079 SHA256sum: e076bfb33936408bfb85377fe6d72f6661910ec38cc6122225d36e5599ac32ad Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44272 Filename: blkid_2.39-2_riscv64_riscv64.ipk Size: 44971 SHA256sum: 1a4d63d5d595049565bf70bffc179221a5b7e74ef8f6539e75a11a594e791cee Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 27058 Filename: blockdev_2.39-2_riscv64_riscv64.ipk Size: 27835 SHA256sum: a5aad4f2c97037d6cc4d03a698d79b4981daa87dd710324a611efee717c8a020 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 105162 Filename: bnx2-firmware_20230804-1_riscv64_riscv64.ipk Size: 105827 SHA256sum: db06fa3b9a68b84833875ec0affe22750d2c1f97d7e1d4b954da0952b6fdd2ec Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2421816 Filename: bnx2x-firmware_20230804-1_riscv64_riscv64.ipk Size: 2415497 SHA256sum: f3b68fec30dda419e4a0f48ec85d467ef2cb30826e9feaabc2f20e0acc308c72 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 164076 Filename: bpftool-full_7.2.0-1_riscv64_riscv64.ipk Size: 164840 SHA256sum: a8b37c5606748cb358370da0f786cf524b48ccc40d3bc14a3bd81f048d0dd2d9 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 161874 Filename: bpftool-minimal_7.2.0-1_riscv64_riscv64.ipk Size: 162630 SHA256sum: d1fb524503892300ff89a8b4412ce794e39290b6ab18bc55c2d8d7ed52812215 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 5046 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5804 SHA256sum: 259135164648161792f72a38265b0adb3e0f22c32826141dfe21f8485e4f15ab Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177012 Filename: brcmfmac-firmware-4329-sdio_20230804-1_riscv64_riscv64.ipk Size: 177846 SHA256sum: c4181d5147cac20f8a73c588078294110d83e5ca52301bfa5d6316436083170a Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_riscv64_riscv64.ipk Size: 342419 SHA256sum: 91f8665e0627bbf4e0f4b4aa517f9385839ac5ce79fc64a7e81284ed221f6ff9 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_riscv64_riscv64.ipk Size: 259921 SHA256sum: 72ae8b91603455d5e888b590ae2e44102db2a06a5786565e5bd3d081bee1b065 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_riscv64_riscv64.ipk Size: 370425 SHA256sum: 6e39482558332bb20d8e691cca65554e1176167ddae00c41b3d2ab83fbf03bfb Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_riscv64_riscv64.ipk Size: 637060 SHA256sum: db3c4862989d9864c8ea824a3333bb9f55247537cdd5328c91fc0100ec656909 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_riscv64_riscv64.ipk Size: 647273 SHA256sum: 042662a16b434e3ca00ecba98610de98279943dccd9c22caa9bd7eaf71e131bd Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_riscv64_riscv64.ipk Size: 503689 SHA256sum: 494bfc471d995b3ecc1a85385a4f9a91ac6c8619c665d9a0d1f828b7277b3d75 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_riscv64_riscv64.ipk Size: 2160 SHA256sum: 99c8a295655cdcb46267c88f4e788f18d896f79d0387e5c97100e74df20099c7 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_riscv64_riscv64.ipk Size: 3314 SHA256sum: 0cc86c1dda0f9523cf07480d9a9a69c2d108cb19159f38e117d5a0ae6567aa20 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42177 Filename: brcmsmac-firmware_20230804-1_riscv64_riscv64.ipk Size: 42495 SHA256sum: aafc2186643e37397ec8c56e4779cf80899031a1634e0c43070a1e3bae500307 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 16462 Filename: bridger_2023-05-12-d0f79a16_riscv64_riscv64.ipk Size: 17156 SHA256sum: cd4236f99c7efd3ceb9fc1a90694d65ea0b0cd3ffc594dfbeae2f3012526f93b Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1016 SHA256sum: 6aeeffd339457ff3534f373423e8a5c3530cd033f1194c864d2589a7af575129 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1064 SHA256sum: c19d78668e372ec1a037af6596b292bc72fe4c47ecdf2b4ae166e7a6affd2848 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1124 SHA256sum: 8159b3d4dcd398dcae238b99d038839d9a1bd9081347aae64f6ba12b5d834bd6 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: e6b52bc4576b10e2adc28e9d4605f01c543566198540f90672684e47c801c208 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1026 SHA256sum: 794e337b8db7d473769f060be725974a8c74f99bdc5afd3795dba1a7b4695ba2 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1049 SHA256sum: 00865deff71702f042520c44b6c833d5f7174891ae5b55bfac241c9903ab1eec Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1145 SHA256sum: fcf829341c1714a1db4d1dd0c8f43e611b5bc439b6b2e6779db54bc5d6a8597e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1052 SHA256sum: 4dd2b84f3111406727f4ca6fb48ad038f785f44fafa3a5a554792ee5aba22f9f Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1069 SHA256sum: f823bd6f2c6d168ee2ded0c0f8b759b5a824d14546aa5e4bc16310a3d1268185 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1200 SHA256sum: a5425885f08b60312be044cecd881e4149c8f7cf35b44ef8b435821d6a2062b9 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1151 SHA256sum: a38d8fa639d5e105279d61d6551780a8591ad844f858c3455ab50e8d6f6ce331 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: 1acc00dbf14473314b273f5da329b589de3672acf0848c22fe14eed621112f88 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1149 SHA256sum: 608b8350d7475ae853142e6f90d101976d426bb0903f8d47ecaab08139a1d6fb Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1182 SHA256sum: 8307b4ef4eb7578b93e51ab904877de595fccc84b79fe3dee2ea1cd4586687f1 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1176 SHA256sum: f5c28471fab9c420e99d2597f9f394d1e25af4af9254d33c2d5385b84a9a1e5e Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1186 SHA256sum: 447123a3bfc22b4b8d8ef2c7e653204d9376f46c3c519ae5c50635c5798e03b0 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1214 SHA256sum: 8f87dc86625be7d4fe95d8857b1b8d7448f80990b7a307a547f6d901d23f1fb9 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_riscv64_riscv64.ipk Size: 1173 SHA256sum: b16aba37a5d6b2776f6cad08ac8fe8489b2083897f3f0e4b5dbe88fb462e9a60 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3926 Filename: bsdiff_4.3-2_riscv64_riscv64.ipk Size: 4672 SHA256sum: 1c1c533c569293882c620bf63a4d2dd9b88f681047a3e9edbc5ff8aa8bbd9071 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: riscv64_riscv64 Installed-Size: 3042 Filename: bspatch_4.3-2_riscv64_riscv64.ipk Size: 3775 SHA256sum: 348ca6688c4e2a6249284b40910909135014ad4d144043280c766442d964dca5 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 249420 Filename: busybox-selinux_1.36.1-1_riscv64_riscv64.ipk Size: 250190 SHA256sum: d4c3942312a5b24f442df7e445c89b19483943d65bad83795af747b5441234c2 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 240524 Filename: busybox_1.36.1-1_riscv64_riscv64.ipk Size: 241331 SHA256sum: 39044b233cf5d0fa3aead84c0c3cc31f4cb2be44d2ae16efe9ef47b46ed54e18 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 13413 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14186 SHA256sum: 3786ae60a17b43e427c2bedaf0d6c83df62c7f7c7298ff9e9124e416b735522c Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124299 SHA256sum: ed00aebe016a20eaca83e6acb6b44f0604ba918865d1b029711f345e072a6778 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 133842 Filename: ca-certificates_20230311-1_all.ipk Size: 134604 SHA256sum: 5f51a2ebce8cd170e68ea848a63fbee87f00ba7f42dd870bf5f4568e075f6168 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22661 Filename: cal_2.39-2_riscv64_riscv64.ipk Size: 23393 SHA256sum: 41be4c767cc336086b553b5e334242592a5cf186c3965c9e945c02e238214051 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_riscv64_riscv64.ipk Size: 10524 SHA256sum: fb6b05d1cc90758565a289fe71a90090e83d70db069adf0bc81341e2786c8453 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 35298 Filename: cfdisk_2.39-2_riscv64_riscv64.ipk Size: 36070 SHA256sum: 6ebeabef0031f0c27f908956172cc79dfe13f15dcfb3eaee62f97e3e4472c749 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 8667 Filename: chat_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 9500 SHA256sum: 18ff9808dfd007145e86079a51905696d1a00ee0c8526eb42e0ca0d603a5ce77 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3133 Filename: chattr_1.47.0-2_riscv64_riscv64.ipk Size: 3860 SHA256sum: 1ba37bf7ea2ef759f2ff85b5c1422916a16912679527d61fc9b2ee1be8cf96d8 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 317331 Filename: checkpolicy_3.5-1_riscv64_riscv64.ipk Size: 318376 SHA256sum: 95dd310ca6498d8f8ae96b52fa969873e3cab4667793c68126e8c3eea30b56d6 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 1582 Filename: chkcon_3.5-1_riscv64_riscv64.ipk Size: 2381 SHA256sum: 5ded1523232f7e80ead095967631a4f4a07cf3822379622263475e49c8d7ef52 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8155 Filename: colrm_2.39-2_riscv64_riscv64.ipk Size: 9013 SHA256sum: 859cc01178932d19d258a43020ef8b9b2bc4b520d587b501be4bb7c3bb311a5c Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2524 SHA256sum: 5c6a48d166319037932e90bc2d741fc27423db2100d3c77140c4d0bdb9d021fd Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 283384 SHA256sum: 93270b56b0aa34ecef6bd9d3337220b910f44ce982d442b16b68e4fccffa5894 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 273613 SHA256sum: 2239e00a0a4ce2869ac63ef50ee36cac3cb7fdfca0ced2f35fa66f5c48a54ac1 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 132195 SHA256sum: 4ef12d881168e890241841f738396533a0b08cf71a63369c087b27c379264720 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 348291 SHA256sum: ab72bd1f3879199b03aac3ae8099da380526b95e0c5cb1d6fa117b5a5859b247 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 267453 SHA256sum: 6c856074f931e31f4fbf512fbe1a67b9c55fe1d8bc7b3ba4cd69481d878b868e Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 145804 SHA256sum: c5a6bde3540614e09e3ba161c06b243f8185d02d2f19219f19c98e304f2c851d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 407202 SHA256sum: 2b9286b34590d7148da0343185f6f3a0ebb913ae349fde6e09edec4329d430b6 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 412762 SHA256sum: e07abe00fe21502c47ab17d023bc6f1b3b6740f13e191a5fcf5aab202dcbe591 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 405774 SHA256sum: 62ec3ed1cc5308e0a8b0d489ea8b7f098dbce9b20605a568f7487bbb5b7fbc22 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 386077 SHA256sum: 6ee49fca4b6dfdb6c608f39a039d09369cb58620e15887b3472721240fea36a4 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 361687 SHA256sum: 60ab891e48abdc8eec0d1ce2cd58b78e73ad42d0a3983ff38ffa90bc86b11e8c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 430259 SHA256sum: 26e4936d7fa8cde5a21a15b680a5448861cced8b42ae2d55c6f519ddf9a2b48c Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 392177 SHA256sum: 21007f542988b9fbdee958fbbe74fa1c57c8a79af5778d11e67c90222530190c Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 387474 SHA256sum: 010effc881797d1e5df2bb64da9acb9b66e6ee72f57745d7e3d199c7981a2b51 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 409452 SHA256sum: 960d77a838f6220c463cdfc11232cc7bffb0e797b24ae40e0ae0141530252d6e Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 378340 SHA256sum: 0985398dbe97b1d99b63e71ab53a3eb0db0da9f7644c7bbcf132275ca57656c8 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 535478 SHA256sum: 8c0b5e54b5c8193893937db124645114ff34b498547276971e471effa810b883 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 540165 SHA256sum: 10d3d3a784426a28109d74f0a81e843d9a02ca891b0a6c71fe47e59722ae446b Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_riscv64_riscv64.ipk Size: 506797 SHA256sum: ee35adf3b37b5452d45e0977c7458d8bf989369ae07cd520aa73d021722af8e5 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_riscv64_riscv64.ipk Size: 1837 SHA256sum: e88e1e86fe29b210d2c03bc683f9e2f9d449dcfb7e90593f4c65d589248649a6 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 67820 Filename: debugfs_1.47.0-2_riscv64_riscv64.ipk Size: 68512 SHA256sum: d3cbb61b1598a017ada85bf9c1caef618d99f2a3629300089c2e98e1a045dab9 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 44010 Filename: devlink_6.3.0-1_riscv64_riscv64.ipk Size: 44775 SHA256sum: 336e3d2606b4574518c8290d2bdd90e0e84f5672be3f4c43a5b818a7dd422cbf Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25215 Filename: dmesg_2.39-2_riscv64_riscv64.ipk Size: 25933 SHA256sum: 79a90b45da1a3456b9c9317f51b076f6fa8ae2a3a436faa3721fa0485b559b70 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 162351 Filename: dnsmasq-dhcpv6_2.90-2_riscv64_riscv64.ipk Size: 162831 SHA256sum: a258d187dfab38e751d25b79f44724f03e059c8c3088eb94bc27a3f57eb5329d Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 188188 Filename: dnsmasq-full_2.90-2_riscv64_riscv64.ipk Size: 188791 SHA256sum: ce7f2cfaf5c20ec64642b724ff684d9079879f55fd57eb1fea65f03881507dac Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 137297 Filename: dnsmasq_2.90-2_riscv64_riscv64.ipk Size: 137694 SHA256sum: bc87f3c2967cd529853be2a1477fcbfa0c472052e00451172d946df362657c5f Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 40779 Filename: dtc_1.7.0-1_riscv64_riscv64.ipk Size: 41660 SHA256sum: cba19413359dfd6b2cb487addf7a6f9937268b93b2abc5d1627b83dc494fd542 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8824 Filename: dumpe2fs_1.47.0-2_riscv64_riscv64.ipk Size: 9540 SHA256sum: 94d0a4cd4a2b824b7ddd071e4889cdf5f5b67e04746c3d8f3bbe81d226f4cf98 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 834 Filename: e100-firmware_20230804-1_riscv64_riscv64.ipk Size: 1561 SHA256sum: 0baf1cec333df67dcd4253c79929d959f231fe0e9a72822c52174846e1f54e83 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3969 Filename: e2freefrag_1.47.0-2_riscv64_riscv64.ipk Size: 4712 SHA256sum: a22a0d9176b15359a9e76aa5a1f955e8864892f472ee3130c28a1dcfdbde8b1f Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 183360 Filename: e2fsprogs_1.47.0-2_riscv64_riscv64.ipk Size: 183808 SHA256sum: 58a2fc5a9f8f9a25d8377927eacc35c8953721ba1ece171e3000b2030451c457 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7583 Filename: e4crypt_1.47.0-2_riscv64_riscv64.ipk Size: 8353 SHA256sum: 033216c3d3fb7737941916f83cd67a5a59ad3a591491b3b3da7326c240af6d86 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 126037 Filename: ead_1_riscv64_riscv64.ipk Size: 126813 SHA256sum: e99f714bbad7215e62c38319bd50c12b5efe9165ee7df06d67ec92917ccc990c Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 506878 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 507210 SHA256sum: 8b8f9649da2eb30954f66394f0b386cbc70ebb3fe6d59dfc079664ee08ebd593 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 505814 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 506002 SHA256sum: 9432d1c421983009b73db2cf94eb7d4ddbc8ad6d31490eb492acf0181beed43d Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 501322 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 501623 SHA256sum: fa351eec143d18ad93109e34932f38fa351aa9eca30c86b374f39f92a164ef50 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 374079 Filename: eapol-test_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 374602 SHA256sum: 47505f504d1780e5f16096cdfa5c2fe847c96670b1ae994931671cc480672c13 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 2955 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3852 SHA256sum: e98dfcf039441d2332e203cc8a2b808390b34e091e4d0e4c80d2110fcf1ed8d4 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: riscv64_riscv64 Installed-Size: 66173 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66738 SHA256sum: 32ce027286d675fdb06c7b469c740facff496fbde997e3e9dfac1678aebf471c Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18898 Filename: edgeport-firmware_20230804-1_riscv64_riscv64.ipk Size: 19585 SHA256sum: 85d217e9f81100de4e5c55e8bf0f9d593037e4e1fa9896777761d02e19d74f66 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_riscv64_riscv64.ipk Size: 1154 SHA256sum: 174a03f8f51e15fda59cfd0d2d7ab0f85e5317ce4eaf66ca04a985e8f5643dfe Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 28623 Filename: eject_2.39-2_riscv64_riscv64.ipk Size: 29430 SHA256sum: 9ee4aaa592382db42fd8700f8b73d56592df736b8ddcd3db6658e924ba43bd84 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 164836 Filename: ethtool-full_6.3-1_riscv64_riscv64.ipk Size: 164458 SHA256sum: 511df8fdd3080b6bf34003c556683d6d0806779d598337e671727f04e1de8735 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 38760 Filename: ethtool_6.3-1_riscv64_riscv64.ipk Size: 39628 SHA256sum: 310e629d26e30588b7768cc5c7e541cf7fcfa69a6e4fd04f0d8a9c4e0fff08dd Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 5420 SHA256sum: 777499e20067e003d78e1cbe8a67da8ebceaca338cb4fbbacdba8a0a3aa47fcc Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 4627 Filename: f2fs-tools_1.16.0-1_riscv64_riscv64.ipk Size: 5409 SHA256sum: ba37251024340cd51d83006fbbee8b1292c2e5f0a99c1a4ad72b0f6622fea848 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 86466 Filename: f2fsck-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 87274 SHA256sum: 0c79ecc59bcb25287b66c691863799582cbad92632f15b03199db1393c8e842d Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 85807 Filename: f2fsck_1.16.0-1_riscv64_riscv64.ipk Size: 86672 SHA256sum: d6a1a9866155ba0291e8cc6a28a555e422b3b148197aaa5eac5c9069da2ec161 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 7078 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7822 SHA256sum: 4ed41d97a695f7b741a3d6b19a958caa9710b890ad74ec9d9003f4958eab79c8 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51838 Filename: fdisk_2.39-2_riscv64_riscv64.ipk Size: 52580 SHA256sum: 09c572a15690c103497b102656b707fe6582c24de4a25e76ec0647f6342933df Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 22871 Filename: fdt-utils_1.7.0-1_riscv64_riscv64.ipk Size: 23465 SHA256sum: 03d405b7d625bc7448579c3e5ecfc50d66fbb1c12617c1041b4d9e5cb71127a5 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5340 Filename: filefrag_1.47.0-2_riscv64_riscv64.ipk Size: 6065 SHA256sum: 044b60571862f9f5d4c2ba6cced390352c61ad1454ee343a4c4a43442fa8b2c6 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2553 Filename: findfs_2.39-2_riscv64_riscv64.ipk Size: 3376 SHA256sum: 7541dcf8d4e3836beab80b38720c65f756e38141463143bb580f8f54b263b3c8 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_riscv64_riscv64.ipk Size: 29651 SHA256sum: 5ad5d0ec1d9b38178795d22e4cfce7f2e82468aa65a2059d05e33dd4a5ea3a8a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 48644 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49526 SHA256sum: 83984ece713d9fbdc15c0df3feff9b9b6f173ee6eed0576fcc89c6273c81b57c Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10508 Filename: flock_2.39-2_riscv64_riscv64.ipk Size: 11323 SHA256sum: 9821b9a88d8b9f088faa3d0b6e9b0465c8b07de72fd771bbe46d5a514235e270 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 3170 Filename: fritz-caldata_2_riscv64_riscv64.ipk Size: 3870 SHA256sum: b73b9cafb41a983e0063989c29c1789fb48df6f0ebc5cbb6e3f515956ddf1c09 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 4186 Filename: fritz-tffs-nand_2_riscv64_riscv64.ipk Size: 4875 SHA256sum: 514da2f33d77934a701f343f497350f6ab1e3a859d6e20e53f08e03e515f9d56 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3163 Filename: fritz-tffs_2_riscv64_riscv64.ipk Size: 3845 SHA256sum: 9e1654f416826eca4a46a56bb4d3ad9872c75c9b6db7f4440e6e4aec5ad647ae Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 26830 Filename: fstrim_2.39-2_riscv64_riscv64.ipk Size: 27665 SHA256sum: 8220bb61dccf995f48457201015bd79e6e0cfd5f00afaef46343dcf28ef82dfb Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 8292 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9226 SHA256sum: 53729a76c6db5757330119465dd000680c0e1040bb3e90db1b24484b4252f592 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 2533979 Filename: gdb_12.1-3_riscv64_riscv64.ipk Size: 2525481 SHA256sum: 1712e4a3a86c60a56155ffc2a263766235dad81a202b71e071bc23d409ae1144 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: riscv64_riscv64 Installed-Size: 206004 Filename: gdbserver_12.1-3_riscv64_riscv64.ipk Size: 206273 SHA256sum: c8d8c60ade7377e9a9ef1421cb8e3d904a2f428464b194c306bdf820eced9282 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 8497 Filename: genl_6.3.0-1_riscv64_riscv64.ipk Size: 9304 SHA256sum: 89693acc8461b0843f99f8149ef6dc9ae379adb1f0714f57ae8c6bb77512905c Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9937 Filename: getopt_2.39-2_riscv64_riscv64.ipk Size: 10772 SHA256sum: caee5b8258fd22e6b2cafd66da8e6881b44950d1762f9651b78a2d6dedd62f47 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 1584 Filename: getrandom_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 2350 SHA256sum: a054c87e15b011460814b5d1a8cf32884c3fc077434fcd1c89d961d647e518e6 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294431 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295354 SHA256sum: fc3952611e5d968fcfe3341f18280cff3b963cf3f6044fdcf462775adeaf1d24 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294976 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 295877 SHA256sum: ea4d10b5a90695b67960d819cdde75ae8ea2e0b83ca19653cd16918b21b6314f Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 294003 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 294938 SHA256sum: 5cad50e6428d9ddebe70cacf1e3d0b4e825076e966d8fbbe00df5d99cc42c551 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 282909 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 283750 SHA256sum: 0ad5ea0c04ecc03e4da09885db4124cd3f3c22e981b82cad81cdecf0d65b730a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 16222 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 17019 SHA256sum: ac00f7eee5932ed19fc2642e5a051ae0508d058a54da445f26328dfdc9c4c5cb Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 428937 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 429905 SHA256sum: da92197b19db07ea0826f07a5ad31346e89dc783cad41bf1c6ff6df68f6b7022 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 252923 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 253793 SHA256sum: 94f4a26f9bedc046bfd1658bc4c7526411c4ab82c8c7dfa92ebaa9321fe559d2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 426497 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 427198 SHA256sum: b1665d74bd48f56fd44aefe0df7109e2a9603fab4396483676e3ff7bbf8e9542 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 17919 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 18758 SHA256sum: 1da6691e921c6913521826c72e2dab237f4e6ffacf85d2a5dfa15b789e982164 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 423620 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 424437 SHA256sum: 118da70db75beb039c97e88a22ec0bffe83891a7e3d1a52a70044f5171e0171c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 440543 Filename: hostapd_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 441364 SHA256sum: 16e4c145f04bd2a9d239b20ea5c37a6bbe9c616d3cd4514c0ca6bac3c7eb0e32 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32486 Filename: hwclock_2.39-2_riscv64_riscv64.ipk Size: 33245 SHA256sum: c1f966b01cd8b91053f576ba25f500d4d472852edce5843b8c35bea108a2c727 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 16369053 Filename: ibt-firmware_20230804-1_riscv64_riscv64.ipk Size: 16368086 SHA256sum: 21f93c421b4868a421739b2e50dcec836f144833cc74e24ed903ebd4d61d712e Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 11775 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12507 SHA256sum: c17ebfbe3c68073b567ae6f77a060901169aba83fdcf8a29bb4ad306b43f37be Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 34926 Filename: ip-bridge_6.3.0-1_riscv64_riscv64.ipk Size: 35685 SHA256sum: c3f74aaf41d54785294625e1383284c6eba1293387944ba7b3568bc38b024e26 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 218824 Filename: ip-full_6.3.0-1_riscv64_riscv64.ipk Size: 219501 SHA256sum: 6d4e94189a4f2667100447c0f1acd6633bfa4ec670ade6ad13b6f3b8ce58c7b5 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 145700 Filename: ip-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 146523 SHA256sum: a147510c87e0efb4e71060df4c2148d96dbf58838da7e68ba795b746dd5b9ec6 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 22419 Filename: ipcs_2.39-2_riscv64_riscv64.ipk Size: 23295 SHA256sum: 2f524c77b320e3b61f120d4a57cecb6a57c27110c7d54f7890ba3f0b73a2acf9 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4590 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5613 SHA256sum: 26684d9b79666f7e3b3e7f48fd170de4845c17a97e30c668bae336d8347ba66f Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 1481 Filename: ipset_7.17-1_riscv64_riscv64.ipk Size: 2269 SHA256sum: 209af1ed7bbea0ca5d36e95a6d72932bbf4a19738a25ea32746540ac3e4fe659 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 87340 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 88112 SHA256sum: ed263282e9cbb34df5c82b40ed16d00cb4cde47dab8081b082ba3b738d4fe77b Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: riscv64_riscv64 Installed-Size: 49979 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 50795 SHA256sum: 09ad29002b4f2160d763bbc0b2342a0cea88720b6fbdce3d6b810881fa598794 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4699 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5605 SHA256sum: 0736390974b3af3236f11ea5eb09453812d66b0a887903f9ee99e0d638040b64 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 6843 Filename: iwinfo_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 7652 SHA256sum: dace40e0041443a13bff442ea9fb409f707f81890b6af9e53797d50ccf28fd6b Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_riscv64_riscv64.ipk Size: 64213 SHA256sum: d01d621c0e66223df15354053a7d3e3a92cc7780888e2f7c2591215b87b7807a Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_riscv64_riscv64.ipk Size: 79189 SHA256sum: d6f9fd20ea8ee6d345a44c5e8a86864fa07f8cbb8e5e0e679f41433de44502e2 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 532907 Filename: iwlwifi-firmware-ax200_20230804-1_riscv64_riscv64.ipk Size: 532273 SHA256sum: b258166d40980593895f7a93473577788c6e05fb91bb627d9d628d7231a2705e Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 539865 Filename: iwlwifi-firmware-ax201_20230804-1_riscv64_riscv64.ipk Size: 539209 SHA256sum: db81bedf337c86a8bfebd3da937385d7e555e50868cf681717098792f8a6a6cf Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_riscv64_riscv64.ipk Size: 595486 SHA256sum: e2ac79460b4c0083b95f102d89678b878eadaa42d48886920cf887de3c4e04c8 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_riscv64_riscv64.ipk Size: 177646 SHA256sum: c1ab5237b5b9aada849c1e2eaee3aa0a8389cfb67288e09f456ca67bdf030eec Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_riscv64_riscv64.ipk Size: 177662 SHA256sum: f6bd9aefbb3c8c88a8ff76747860a07bb6dfacad6e37a84387854b097cba5e32 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 332942 Filename: iwlwifi-firmware-iwl105_20230804-1_riscv64_riscv64.ipk Size: 333279 SHA256sum: be9f519dea4355267fb3cf53922326098787495b20a32664adcabcc282dc6858 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_riscv64_riscv64.ipk Size: 342012 SHA256sum: bf596e397d2a8b7ea1df0efa77f549041e5614b6dba01a9a9e83091bca57f665 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_riscv64_riscv64.ipk Size: 339097 SHA256sum: 48e37934e1f3dd43e38f1a7b461cc6909a456587016fffa1b50a393bbd4c652f Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 347305 Filename: iwlwifi-firmware-iwl2030_20230804-1_riscv64_riscv64.ipk Size: 347751 SHA256sum: 48808cf48a4ed6683b1c84f570dd3ecd62205060aa06619acbdc2ac935e91e24 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20230804-1_riscv64_riscv64.ipk Size: 466017 SHA256sum: 0801232773559483281b48a9efeea7acf10d33c55e236e56a6e97a4676f211e9 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_riscv64_riscv64.ipk Size: 451405 SHA256sum: 8d946059a1dbd5c3b553110a1cc842573a56e80a5c76439d37f5b974f97ac14f Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_riscv64_riscv64.ipk Size: 177785 SHA256sum: cb15a545635340d2a59bfc623a5d2ff7c770acb43c2d79ff29c9a6018c980c45 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_riscv64_riscv64.ipk Size: 174781 SHA256sum: 05607a2cfef27e4f0e4b3e50d7128cc2350062ef9fdd51ae7cf4ba44733b5545 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_riscv64_riscv64.ipk Size: 213352 SHA256sum: a17b528b21651ed188c30a418e3cb3b78347ae65c37f55af19b8aebf04ace328 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_riscv64_riscv64.ipk Size: 324219 SHA256sum: 41a560126d0425550f0aa2aba96f6ceeaa8ce29afa88c81574463ab488816158 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_riscv64_riscv64.ipk Size: 328079 SHA256sum: 1b45a9bd09f1baae1e75114422a77098db5774db8b68a01a2c60e0b56611804f Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_riscv64_riscv64.ipk Size: 219603 SHA256sum: 1f272cff41c96c8b76e0f2c8a2ee30ef16ae622ad3b2c99dc2515de52d641f5e Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 492759 Filename: iwlwifi-firmware-iwl7260_20230804-1_riscv64_riscv64.ipk Size: 492620 SHA256sum: 5908e31dd60ccdf93b3f19c83909e9c7e328a0fdb31fef736c1892522e2e1b67 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_riscv64_riscv64.ipk Size: 533752 SHA256sum: 66340d96e30da409d824c3ae67ae9062d296597957e452270faf818cd2c1ec07 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_riscv64_riscv64.ipk Size: 462723 SHA256sum: fb8cd511d1a7aac6ee0d094110bb8d8bfd294e289b01313c5b77f37661d37285 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_riscv64_riscv64.ipk Size: 958320 SHA256sum: 1fd3d41d22e0b06fc4a6609eff2b3e3b80cd9d6a4e3421775e6132def312b28c Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 967350 Filename: iwlwifi-firmware-iwl8265_20230804-1_riscv64_riscv64.ipk Size: 965759 SHA256sum: f534f46d10909f0f3e5a4e7c48b98ffe2866b7a4973b852af863bb94c6631c49 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 629194 Filename: iwlwifi-firmware-iwl9000_20230804-1_riscv64_riscv64.ipk Size: 628207 SHA256sum: 58a842d1ad86292c8f6e453c960dc7eaade424b64941760d42fe5ffdd964c131 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_riscv64_riscv64.ipk Size: 623316 SHA256sum: 8d47483f5ef93a50e6dbcfedca8071ec9f4d6ee3eb08872e401818a92f9d1891 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19760 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20452 SHA256sum: 960a499e7008c6c21905d35a0451b4e1aed29f9752a3f907e35faa04d5968f60 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6805 Filename: jshn_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 7595 SHA256sum: d62feb1eb508fd6fb433dc7d6128c21cd229dbc346e516f47a8539448b9a0ba7 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 9720 Filename: jsonfilter_2024-01-23-594cfa86-1_riscv64_riscv64.ipk Size: 10447 SHA256sum: b8747ef3c4a849a3a06c8d9b795818ce033db8533d78399a6daaa59454ef533a Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 10221 Filename: libasm1_0.189-1_riscv64_riscv64.ipk Size: 11033 SHA256sum: 18dcab14e8acdac74dcf33a14a2a15cacc7ab4618fc1edc27d0d4e49f5b4e62d Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 37741 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38514 SHA256sum: 83a1a4f80598cee5c7a84ad9f2ab07aad08dae1205496dc0e7cb67f8d7cfe5b0 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 323024 Filename: libbfd_2.40-1_riscv64_riscv64.ipk Size: 320465 SHA256sum: 1f34d6e3ec5d91a45272587d280ae791cd0db8d392f18f7b559864d92fc1b8a8 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 105705 Filename: libblkid1_2.39-2_riscv64_riscv64.ipk Size: 106631 SHA256sum: a3e25d1d2c6193638aec090b024613333fd7e32fc6cb644d27f75e9e908aa77f Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 3875 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4632 SHA256sum: c5c518f985f286377bd46e942b2b6bab4447149d9200acad11ae0cdb6b493dc7 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: riscv64_riscv64 Installed-Size: 124425 Filename: libbpf1_1.2.2-1_riscv64_riscv64.ipk Size: 125170 SHA256sum: 903a6c78ec7158428f88d1445b477e6ecd172cbaa0e6b5a41a5df85dcf6a01cd Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: riscv64_riscv64 Installed-Size: 34481 Filename: libbsd0_0.11.7-2_riscv64_riscv64.ipk Size: 35318 SHA256sum: bbb5ea2a56505cb025b148d87bdd9a9b6b2ae3b3d6062662e7e609b7d4a4f7ea Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 25333 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 26086 SHA256sum: 21e7015adabccac1bc3d28a79767e6d40927a34db15eaa1e2b5df2979786ef44 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 21390 Filename: libcap-bin_2.69-1_riscv64_riscv64.ipk Size: 22084 SHA256sum: f98b48284d7eb4c34716ee88279c07bc1ca47e4e07e8fd99a4d0cad97b44620d Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 13771 Filename: libcap_2.69-1_riscv64_riscv64.ipk Size: 14456 SHA256sum: 07a4f646f5d952abdffa30ce5be28db9dbad18bb575cb4adfa5cfabe3d4d3621 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 998 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1783 SHA256sum: 8c2c9e6407a2e1d220740529829fa142c6f73abac295016fc3cea57675d676a3 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3570 Filename: libcomerr0_1.47.0-2_riscv64_riscv64.ipk Size: 4343 SHA256sum: d521a9de36fa6edd8aa20382bee061de8e0ad2f0519e24a166a18e6d772f43ea Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 131338 Filename: libctf_2.40-1_riscv64_riscv64.ipk Size: 131900 SHA256sum: 3b2da5ccad5f7c3f375d8f62f487f46f9d386793199053b837baf5d988b7da50 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 197665 Filename: libdw1_0.189-1_riscv64_riscv64.ipk Size: 197190 SHA256sum: 965abdf74e5c03f8f370d895647c208442fe2e958ef776379c1a2e18858a6e29 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 35544 Filename: libelf1_0.189-1_riscv64_riscv64.ipk Size: 36435 SHA256sum: f79fe68ebc65a001df00236b2e2d8976bc6d1fc4a7973f53470e54c4527e8334 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 349452 SHA256sum: da5bcf24024bbf624720109fc5e2e23d86c058300f04416f2e2c8a5b2895ca48 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 92241 Filename: libertas-spi-firmware_20230804-1_riscv64_riscv64.ipk Size: 93076 SHA256sum: 5c0c7d4903b5c71755e071b6c30a64b70897e177f3e43363279cd207b9dd3b56 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 217323 SHA256sum: 8dcf419737f7fa37a927012ea309f2292eaa4671d867aaca595198b26c1e335f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 88776 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89938 SHA256sum: a9e38aeda8307207a1557e6026ae4516f8ff8d41766e19d9d3799cc3544ae382 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 51930 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 53077 SHA256sum: 1bddc55887ffbbb8fba5e973a8d0102a147471d7926f2c9be0547271927276e0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 41040 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42118 SHA256sum: 5c6f32b82d4b6969d52d5a3b820a78fec56e99e7e58d15daeb41f820c39609cf Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 7005 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 8068 SHA256sum: a1e32ad86e758b97156f1fafdc96ef02f4c461262680946d79cde1d9b8a4e8c5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 1767 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2875 SHA256sum: 2853d5ef2aa964ea802df729e2307708f055d462466eb3175973dfd05789572c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 163678 Filename: libext2fs2_1.47.0-2_riscv64_riscv64.ipk Size: 163949 SHA256sum: c12b1e20766a58633931ac577960477480dff33a224b5b264ee3b05aa30bbec0 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40420 Filename: libf2fs-selinux6_1.16.0-1_riscv64_riscv64.ipk Size: 41097 SHA256sum: 08e3f9797a38f90a938e02660aa9ef70843137bffaa8cc5773a54bd1c12e5793 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40411 Filename: libf2fs6_1.16.0-1_riscv64_riscv64.ipk Size: 41124 SHA256sum: dba1842705e796a375565897a457dcea9e7414ce59039d1adfd2ae5eba59375c Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 138629 Filename: libfdisk1_2.39-2_riscv64_riscv64.ipk Size: 139163 SHA256sum: 70653e037282b5787f621abe9aa62ed97e09023147095f3305c86926b0efad16 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: riscv64_riscv64 Installed-Size: 13537 Filename: libfdt_1.7.0-1_riscv64_riscv64.ipk Size: 14310 SHA256sum: e264b0d52492ac2e3f3c46204bb06e0948f923c96a627c33e948ae967cbda5bf Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: riscv64_riscv64 Installed-Size: 217768 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 218419 SHA256sum: 345114f6376050529d4eae0b104e62f91b6490ef5fef7c2964d73be39400a541 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 664244 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 664508 SHA256sum: a12461ebb86f5bae80a6aa38a6b3d7e1cd5a521104560feb5726f8f12717bfae Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 15963 Filename: libintl-full8_0.21.1-2_riscv64_riscv64.ipk Size: 16677 SHA256sum: 5b9f541ac91b0e379bd1177a27bf93867b6fcd1fb7b25ced3d90ea997be5911a Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: riscv64_riscv64 Installed-Size: 44240 Filename: libipset13_7.17-1_riscv64_riscv64.ipk Size: 44854 SHA256sum: dba8f349c2470e372656d12abf526325edb56cb94d315d1904a5c9b7ab5e7ef6 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 11312 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12109 SHA256sum: 13341eca3d47fddf55c7799d3a6d7b43d9fd8f8a314169b33330c9dc2b529b6e Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 3773 SHA256sum: 81f4cf35c9d4ea920027b4c197d08dadcd587570d071668193bf2891070ff279 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 5979 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 6785 SHA256sum: 712bad42e507637a8f26f57706d99be10ce298563c40e88a31b6616f4acb2021 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: riscv64_riscv64 Installed-Size: 23940 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_riscv64_riscv64.ipk Size: 24703 SHA256sum: 3b7a8693c881b689a336abcc4d9724a2f88ef8498d47e938148084dcfb34f206 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: riscv64_riscv64 Installed-Size: 22503 Filename: libjson-c5_0.16-3_riscv64_riscv64.ipk Size: 23298 SHA256sum: 525a16490f3d897947dd4a862a81226fcd1897d77cc2093fc338cd5311e76b38 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 4418 Filename: libjson-script20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 5167 SHA256sum: d2f3ad8c5cd6a80f469c4a73ed0ba55e638d79bfe0c8fb23df4af991c4978e88 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12504 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13231 SHA256sum: a115fdebe81a0b178c20784d7a640f3528534bbae9f397d80049042761830bbe Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 61943 Filename: liblua5.1.5_5.1.5-11_riscv64_riscv64.ipk Size: 62863 SHA256sum: 17152c3dadaf0cffe4b391259a37c144253a3d1399e0955eb87187000af42f88 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 76532 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 77438 SHA256sum: 93878b4f9330d833686dc5b21a05d68392bd439b9706881ce679bf68188ce21b Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 213217 Filename: libmbedtls12_2.28.9-1_riscv64_riscv64.ipk Size: 213984 SHA256sum: caafa9d39f30bf778658f000a8246ac5c14c4fa5adc20b42b18bb4dc64818beb Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 5710 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 7000 SHA256sum: 32adb4fc544b5e3eea8324a66dd77885d5ccc866d9b32741db7fc4ca5779587d Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 128611 Filename: libmount1_2.39-2_riscv64_riscv64.ipk Size: 129272 SHA256sum: 1d5ac758ae12bce661e0b82f32584fd2459d8c921741a28c4946afeedadbbfd2 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 381253 Filename: libncurses-dev_6.4-2_riscv64_riscv64.ipk Size: 376588 SHA256sum: 02712593af1b457e638b2d5d4b3a493d07d8a45e015d82371ffcc3c706aecd6a Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 160340 Filename: libncurses6_6.4-2_riscv64_riscv64.ipk Size: 159324 SHA256sum: 63969975dfa39f5820801ca3b3d82a975f2a54cd25f7e39247b0194295c2a186 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: riscv64_riscv64 Installed-Size: 33538 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34428 SHA256sum: e285216b44d71dcaf5fbdb83ef89d980147a946ce79c2991c4568fb5cb93d69f Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 352507 Filename: libnettle8_3.9.1-1_riscv64_riscv64.ipk Size: 352357 SHA256sum: 472b9f1ee7d8a904dae2a20eb33c219c8847521280afc5b1da9c4e91e2658be7 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 9812 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10722 SHA256sum: 3f27a33c0399cc950dc65e90f8899e8fac38cae5eec6ea453369440a1b6aa6f5 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: riscv64_riscv64 Installed-Size: 53868 Filename: libnftnl11_1.2.6-1_riscv64_riscv64.ipk Size: 54601 SHA256sum: cec5606411ea800638ea06400b00225e7341cf09f562437e5b7dd332aedc497f Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 11212 Filename: libnl-cli200_3.7.0-1_riscv64_riscv64.ipk Size: 11867 SHA256sum: 45bb0d72aa45d48fff0fd5a07e691d3582cb0fc4c0b6e918a053922c5240f45a Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36623 Filename: libnl-core200_3.7.0-1_riscv64_riscv64.ipk Size: 37188 SHA256sum: 4fcbcb44b299293b797c8dc76795799e7f1013acf995bf3f9a2e77790857d346 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 7116 Filename: libnl-genl200_3.7.0-1_riscv64_riscv64.ipk Size: 7855 SHA256sum: e680e5a291a4527ebd9b9fe2471fa6b2b0df59628374c6c7442a37bf0cc60257 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27470 Filename: libnl-nf200_3.7.0-1_riscv64_riscv64.ipk Size: 28046 SHA256sum: f2a20a51ac620fb7ec38279ef14895d8546b36d740306965629b992d7b2c25d2 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 160100 Filename: libnl-route200_3.7.0-1_riscv64_riscv64.ipk Size: 160321 SHA256sum: d57c1a355c81ef2d28b9f4174f74bfcfa7c45def0c0c227cde558dd9d67600f2 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 12865 Filename: libnl-tiny1_2023-07-27-bc92a280-1_riscv64_riscv64.ipk Size: 13642 SHA256sum: 1cd559deaf4505de77aecbb711b25137b2749f6f8e26203bbcbf78ec2c2984d8 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 96 Filename: libnl200_3.7.0-1_riscv64_riscv64.ipk Size: 923 SHA256sum: 85962faceacf8789bfa448ba56d661ad8427266448bfdb1bbf2113a18dbd92a7 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 41771 Filename: libopcodes_2.40-1_riscv64_riscv64.ipk Size: 38426 SHA256sum: d576daf143dc1fa1c61f0ea6ea9fdfc64aa6ca146e6a641ed75019a15857cc49 Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5099 Filename: libopenssl-afalg_3.0.15-1_riscv64_riscv64.ipk Size: 6271 SHA256sum: b3df6c6705905ab3b94a50dee1a48f3af0134f088969ed8548790823e91d3dc4 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5460 Filename: libopenssl-conf_3.0.15-1_riscv64_riscv64.ipk Size: 6468 SHA256sum: 9203201fd4259eab7f23c150fdd66a44fba53b61c63206a1383d33ef2cdaa1de Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 8074 Filename: libopenssl-devcrypto_3.0.15-1_riscv64_riscv64.ipk Size: 9243 SHA256sum: 5704ec35ecfa39c51ee5009bf8228c5c7ae10c1e4f7e60acb6ccbd33c8cf0f97 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 27627 Filename: libopenssl-legacy_3.0.15-1_riscv64_riscv64.ipk Size: 28673 SHA256sum: 88b073784000e22556ea455c02e82db901f4b444552ff10e8fa07441de534b62 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 1326531 Filename: libopenssl3_3.0.15-1_riscv64_riscv64.ipk Size: 1318634 SHA256sum: d0fd55c2c054364c8f94cbd41c9eda2d57e186b1a47292a880531108b4386dea Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 108054 Filename: libpcap1_1.10.4-1_riscv64_riscv64.ipk Size: 108788 SHA256sum: 3dc0b18da518faa0fb274dae68075fd7f84071bf56485e7173778af19ddea046 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 108780 Filename: libpcre2-16_10.42-1_riscv64_riscv64.ipk Size: 109699 SHA256sum: 4ddf07e6e575a0bee89f05dda921bd4a63d779a7335a1e7cc613b5353b26550b Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 103050 Filename: libpcre2-32_10.42-1_riscv64_riscv64.ipk Size: 103906 SHA256sum: 1c04434048eb73552e8cf041666c7ac2ee6537088bd044d87de4da18eeccdabd Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: riscv64_riscv64 Installed-Size: 125272 Filename: libpcre2_10.42-1_riscv64_riscv64.ipk Size: 126053 SHA256sum: 3698acd4bfe0174008a12ad5975b55a4c090aa818af257c36aa485bbb84d2e83 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: riscv64_riscv64 Installed-Size: 17280 Filename: libpopt0_1.19-1_riscv64_riscv64.ipk Size: 18008 SHA256sum: 38f3873f9c130664937b8427aa8c2439241857f43587e08e0c55c7a52b8d7c06 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 122486 Filename: libreadline8_8.2-1_riscv64_riscv64.ipk Size: 122153 SHA256sum: 38079c36b58830dc6e883b9a1f41f9ccdf770a68fe37be73ffe9bdf57c99a09f Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3757 Filename: libselinux-avcstat_3.5-1_riscv64_riscv64.ipk Size: 4509 SHA256sum: a0c04e807866f08b8dcfa50daebcf3997ef799b6133f7fe1694ed96d8b7e0713 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1729 Filename: libselinux-compute_av_3.5-1_riscv64_riscv64.ipk Size: 2525 SHA256sum: bd7d7e7ddebcef3e9964002acf247e525efd15e2ec76f8d4f3c0afc02407d87d Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1633 Filename: libselinux-compute_create_3.5-1_riscv64_riscv64.ipk Size: 2436 SHA256sum: 3f29acef706d2614a30a77d343106748d7d0679c7680b7bab8be09c2d47e2c7f Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1609 Filename: libselinux-compute_member_3.5-1_riscv64_riscv64.ipk Size: 2408 SHA256sum: 79a3ce5cd8c531b2d6bebd5498e0b379c69b43febc5bec20cca3b4bee941ffa6 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1610 Filename: libselinux-compute_relabel_3.5-1_riscv64_riscv64.ipk Size: 2411 SHA256sum: 50f778769d008a9d4867e83bc40e490ad24b909b2eddc66396f29d293f932545 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2257 Filename: libselinux-getconlist_3.5-1_riscv64_riscv64.ipk Size: 3016 SHA256sum: 47c0ce505a50406613caa4799ab8c06485305cebc8d3c48946ef7918563fefed Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2364 Filename: libselinux-getdefaultcon_3.5-1_riscv64_riscv64.ipk Size: 3121 SHA256sum: d861d614d9667bccbfa5e0d1b82b714f0ec2400154bcce81b2592615fe8b2b39 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1443 Filename: libselinux-getenforce_3.5-1_riscv64_riscv64.ipk Size: 2269 SHA256sum: 2961e0a232301c47ecb317cdd5aea34fbae7740979199bd0130621343def922e Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1458 Filename: libselinux-getfilecon_3.5-1_riscv64_riscv64.ipk Size: 2256 SHA256sum: ac79afe45215b3e56fe9b9fe4add2b6417f24c33663fd156edf3ade8e6f881df Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1488 Filename: libselinux-getpidcon_3.5-1_riscv64_riscv64.ipk Size: 2286 SHA256sum: 9e64129710c52af92f880cd1bb26db3ba5c5b9e58edcc44edcf4897df8a58ab8 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2284 Filename: libselinux-getsebool_3.5-1_riscv64_riscv64.ipk Size: 3062 SHA256sum: d43ea88c6fb12b0d9f28df08a089d6263c7d6143acabd88d76b852a2ef2ad727 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1838 Filename: libselinux-getseuser_3.5-1_riscv64_riscv64.ipk Size: 2636 SHA256sum: 3bbc87cae52d5a44c40e98ef1544cb2b4bf92acec4194b44061b775cfe4f31a6 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2864 Filename: libselinux-matchpathcon_3.5-1_riscv64_riscv64.ipk Size: 3655 SHA256sum: 0e818c8af5544d5a6c43053b43a6886f6fcce405f96c706791893675df7e1973 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1363 Filename: libselinux-policyvers_3.5-1_riscv64_riscv64.ipk Size: 2169 SHA256sum: 9a6943ac1297b3e072558162cb36f033352dc94aac35dca3b5963928e1a0c04a Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 28518 Filename: libselinux-sefcontext_compile_3.5-1_riscv64_riscv64.ipk Size: 29267 SHA256sum: 5e30088f955ecef11e370ab7993416a77211f9657b920a83fb60a26e6ba0899e Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3359 Filename: libselinux-selabel_digest_3.5-1_riscv64_riscv64.ipk Size: 4132 SHA256sum: 1dd84ecdc406bac05a1b62f1e673c27113116156c0e0d036364155f72ac01d4c Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2740 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_riscv64_riscv64.ipk Size: 3525 SHA256sum: 2a5fbc470ba129b455bde51125489586e116f69c09bead3cc26ce67fe8f291b8 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2619 Filename: libselinux-selabel_lookup_3.5-1_riscv64_riscv64.ipk Size: 3381 SHA256sum: 0f1096950ade2970c39238476ebd36227f1bd5064d377663d8d76b470d742c8d Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2751 Filename: libselinux-selabel_lookup_best_match_3.5-1_riscv64_riscv64.ipk Size: 3532 SHA256sum: 57813032e2639be12837e31cd21a00295b76d5e582b5c5a3be51e903e2cdc091 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1955 Filename: libselinux-selabel_partial_match_3.5-1_riscv64_riscv64.ipk Size: 2756 SHA256sum: cd6f3dc43abd6d8fda2848714a978c3d919b906d830c2f996158b7f113e7c89b Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1625 Filename: libselinux-selinux_check_access_3.5-1_riscv64_riscv64.ipk Size: 2426 SHA256sum: 588f1ecbba13058d3dd18da23f56f64b4044b4bcec4bdc4366814a9cadcf35cf Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1344 Filename: libselinux-selinux_check_securetty_context_3.5-1_riscv64_riscv64.ipk Size: 2157 SHA256sum: ce77e97a303dbcefed8e8a2982684dc2106c2c11a872d4de99fb7b4b19a0e24e Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1108 Filename: libselinux-selinuxenabled_3.5-1_riscv64_riscv64.ipk Size: 1921 SHA256sum: 395df19ea44e940ac951c198d4fd6a79c7b0c3bea0e34c8fa2aea2925b89092c Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1739 Filename: libselinux-selinuxexeccon_3.5-1_riscv64_riscv64.ipk Size: 2533 SHA256sum: a77be2856d2378fbcafa1c6cb11ada98b00aba0bac0ab77ec27335597669e89f Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1630 Filename: libselinux-setenforce_3.5-1_riscv64_riscv64.ipk Size: 2458 SHA256sum: e26f325aa5abf4c8a41cd21c35fe6f5bb70ffc4db8a30602d0cf961d817adafd Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1402 Filename: libselinux-setfilecon_3.5-1_riscv64_riscv64.ipk Size: 2203 SHA256sum: 31bd5a25d80b0d221750e21ece333499f8b893718b6715c2d927a1ea23c16c3b Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2111 Filename: libselinux-togglesebool_3.5-1_riscv64_riscv64.ipk Size: 2867 SHA256sum: d36c9bb0abaa1e87ce887b66ff74e567a522a11ef2d24734d6e5fd0b95468336 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1593 Filename: libselinux-validatetrans_3.5-1_riscv64_riscv64.ipk Size: 2395 SHA256sum: 568255b60584b2df2e7ccdadf97bd46e41f163c24cb51b6da2b4a6a8214c3143 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 62820 Filename: libselinux_3.5-1_riscv64_riscv64.ipk Size: 63748 SHA256sum: 3f4228bc8eb3241d6e3ff43893d9408dfc4816cc1d3fdc11699c4d16485607fe Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 78151 Filename: libsemanage_3.5-1_riscv64_riscv64.ipk Size: 78910 SHA256sum: e2e2c7b87049f7e69591fc47e5e2c51ba24cd63b86e7afb7c06badc36f219ebd Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 228731 Filename: libsepol_3.5-1_riscv64_riscv64.ipk Size: 229473 SHA256sum: b58897dce1102e8a2fdb837134fd9f830f53b1c7f864a0e9bad42fd33355e672 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 37911 Filename: libsmartcols1_2.39-2_riscv64_riscv64.ipk Size: 38738 SHA256sum: f350838cc81c931d4cad359035edbf1a506171ca6fb577975712538d06c5165f Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7982 Filename: libss2_1.47.0-2_riscv64_riscv64.ipk Size: 8751 SHA256sum: 8a544fce8b927c65ed38c36d3d0db1a61be9b2b99089fbe7366c2d43da018197 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 11997 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12768 SHA256sum: 71e2e8eda67527487811d24b24a5b75886f598952613e1e74dcfe9df5d7a434c Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 10573 Filename: libtraceevent-extra_1.7.2-1_riscv64_riscv64.ipk Size: 11195 SHA256sum: 4691cc641bfa4e617be83a96dee6237fb0654fa5d93f423637d9681f20f0d503 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 54983 Filename: libtraceevent0_1.7.2-1_riscv64_riscv64.ipk Size: 55804 SHA256sum: 3c912f21ff89eb9977696eab65719f48481e26d20865db8adf6af925c0da9c34 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 43307 Filename: libtracefs0_1.6.4-1_riscv64_riscv64.ipk Size: 44068 SHA256sum: 2946e2f08d5c618e6305185bc821381f0615c209a795d462f80dfd6a19d4670b Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 3770 Filename: libubox-lua_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 4520 SHA256sum: ef8f0560ea8bd107a78a887b42b8a79e13bbd1e7bdcdfecfffed613ed5b2af65 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: riscv64_riscv64 Installed-Size: 19233 Filename: libubox20230523_2023-05-23-75a3b870-1_riscv64_riscv64.ipk Size: 19985 SHA256sum: 9105894b4ece0c3efc29186099403e26b12f44028e47808e4e289b09585628aa Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 6503 Filename: libubus-lua_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 7264 SHA256sum: 75aa6563dfe87565930a91a9249f92fec9b5f7049169ca79bedc99d4ff837076 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: riscv64_riscv64 Installed-Size: 9134 Filename: libubus20230605_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 9899 SHA256sum: 42db506f49cd78b381be3cb8ba9857be0dd554dacd1b4b0f41b488d2f5e3e7af Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 5764 Filename: libuci-lua_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 6465 SHA256sum: c42942b4fd141e4f90e1477b8541a17d0bdfeb746efbdd5856be13e5fc76eda4 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 15081 Filename: libuci20130104_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 15795 SHA256sum: de2d8e7fda88a391ee643b3d192f7578302d340a9b2ed1b813b390f20c670cbe Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 9018 Filename: libuclient20201210_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 9804 SHA256sum: df49c5757bf740b706c054863e0759d5f27d893f66fee98e1288d5ff5b88ea0c Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: riscv64_riscv64 Installed-Size: 65195 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 65905 SHA256sum: 6f5ca5c8da570f65a9852ce287f1471f9e8967311f9ac3e745e9a0c6b6cfd059 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: riscv64_riscv64 Installed-Size: 668952 Filename: libunistring_1.1-1_riscv64_riscv64.ipk Size: 657849 SHA256sum: 6f0fd3c9d97b4ae5cfdc585669369dcf4c63bc2a796513b20ac010b4b98d49d6 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 28000 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28857 SHA256sum: abb561c173ab6ec1e941304cbe4d0cf3bc8e861e3655cfa5ee26af90410ccab6 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3785 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4563 SHA256sum: 626fc7196972138f49082e6bc6d91bc5e03368e8ff2c430365d99bbb252b03af Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 4038 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4780 SHA256sum: 93d953b4e9738242e5cd22624d254e470bea493debd221fc4154af8bb9fb1117 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3639 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_riscv64_riscv64.ipk Size: 4415 SHA256sum: a912a30a5d086ba9ed9ad9a2832214d5acadf458feb961e94646edc4fad81c4d Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13680 Filename: libuuid1_2.39-2_riscv64_riscv64.ipk Size: 14644 SHA256sum: 6aec4a64d61b2623191370f3ce512d1659afd62ab8300dfee0765139c4acceb4 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 20462 Filename: libwolfssl-benchmark_5.7.2-stable-1_riscv64_riscv64.ipk Size: 21202 SHA256sum: aab0f0a8094c6c4e1e5039d174abee399e410bc8413429bf7c3e44a808e03895 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 503572 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_riscv64_riscv64.ipk Size: 500284 SHA256sum: 574002be49a4458cdbf3c8c5575fbf74e054c93d4f711fff4a83ee5800ed7a23 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 86271 Filename: libxml2-dev_2.12.5-1_riscv64_riscv64.ipk Size: 87140 SHA256sum: e11508ef196abbee5763af50a2153ea4ec658387e6e2b8e91a465500bcffff26 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 21426 Filename: libxml2-utils_2.12.5-1_riscv64_riscv64.ipk Size: 22120 SHA256sum: fe6972c7c40ccf33c39cee9d2484a6303e2636955068c02f0876711caf9f5a5e Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: riscv64_riscv64 Installed-Size: 440112 Filename: libxml2_2.12.5-1_riscv64_riscv64.ipk Size: 439606 SHA256sum: 03a0b6b2c126cc81e6e1c2920be37dde143a164f2b2f7e3785404c9a959ea4b5 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15732 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 16407 SHA256sum: 3af1f924a119e2eabcbc6d73aa370e028c4f7660cf81956fbce02a92d97081b3 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 131518 Filename: lldpd_1.0.17-5_riscv64_riscv64.ipk Size: 132393 SHA256sum: 1b63370c2d04bee2b7373792d548571979cb6bb21e04766be2635d2bfdce117a Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 11179 Filename: logd_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 11915 SHA256sum: 1b25010449245c827468e4211f089523564d34a2237069ef99c65408015bede9 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 15881 Filename: logger_2.39-2_riscv64_riscv64.ipk Size: 16659 SHA256sum: 52007ea3568d515fbdecc42a204d3c1f523bcd39471ace102f722d9bdba5feb0 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3786 Filename: look_2.39-2_riscv64_riscv64.ipk Size: 4575 SHA256sum: 6658e3e443ce24e37b1f58312b0f7ac117fbba467ef4cbcd7544883217757f11 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40728 Filename: losetup_2.39-2_riscv64_riscv64.ipk Size: 41540 SHA256sum: c7e974091d92e0e4722bcc0bb7900bd977e0e01e860fbfee2f351010127284af Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2687 Filename: lsattr_1.47.0-2_riscv64_riscv64.ipk Size: 3406 SHA256sum: 31b485bdcb64ac1655a2f01e6ea2c2f09d6187fd445d7bc26b8a1c2cf58a5b47 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 65265 Filename: lsblk_2.39-2_riscv64_riscv64.ipk Size: 65944 SHA256sum: 8547c4f861e4e51c5eb88477e6938301272306252a5687a3f378c95d2dffd86a Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 47915 Filename: lscpu_2.39-2_riscv64_riscv64.ipk Size: 48737 SHA256sum: 7f4fc480abd0a0a6d4636e62ce6422bb4856fb71755032287807947d65d8e439 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21609 Filename: lslocks_2.39-2_riscv64_riscv64.ipk Size: 22385 SHA256sum: 67949b5f9e2b476307f48addc368842385ac4a0ccf2111e9bf481cdc7f07420e Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25889 Filename: lsns_2.39-2_riscv64_riscv64.ipk Size: 26587 SHA256sum: fc7dd43fcf42ae348788957f7589bc6a50938e97b52527514a55a6e1eef247cd Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_riscv64_riscv64.ipk Size: 6185 SHA256sum: 747fd9e1e7a6accd5e63b2dcb05fb0e2b4a08b43816a8e02c18d50ccf382de28 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6068 SHA256sum: c34c31ec1ffabfde8b9c261c0ecdc6e73b99aa673a3fe6adda9ba7482bf9052e Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 4865 Filename: lua_5.1.5-11_riscv64_riscv64.ipk Size: 5724 SHA256sum: 67063785dbe23df4de6b120c4dd6e9063dc1401051d6e4d948b8c970ee382f9d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5497 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6374 SHA256sum: 42be0373928f0c2e715bb496fddb39f2d9d62671f6dc947336ec0bab65febb9f Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: riscv64_riscv64 Installed-Size: 5464 Filename: luac_5.1.5-11_riscv64_riscv64.ipk Size: 6347 SHA256sum: c20be68cd3aa054510a07263fcda55fe6ce21ae2f5745f0e43c28af2cc97fe6b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7316 Filename: map_7_riscv64_riscv64.ipk Size: 8232 SHA256sum: 93f9cb963131ed4c72cc14798f59b24968fea486a6c3b0a9cca06d49c33f72fb Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 31585 Filename: mbedtls-util_2.28.9-1_riscv64_riscv64.ipk Size: 32348 SHA256sum: 956241e4eebfcd10ccbce851c898fff329c771bf8275eedf1985870c7e74b649 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12333 Filename: mcookie_2.39-2_riscv64_riscv64.ipk Size: 13145 SHA256sum: 0ccec7805a3c9215fa3dae1cc0a956043ba4cf26fbd19d6c827a871be3865db6 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 208102 Filename: mdadm_4.2-2_riscv64_riscv64.ipk Size: 208997 SHA256sum: 7ad9ff388ae28420f6cb2c1b87a6e0b1d3f95dd7a448c8076f03cfb3b4a4ea85 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs-selinux_1.16.0-1_riscv64_riscv64.ipk Size: 17287 SHA256sum: cf4759ff1c65a71ab607a05b6b078d3228381f81b3c805a0a3e736e3b8f2178e Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16459 Filename: mkf2fs_1.16.0-1_riscv64_riscv64.ipk Size: 17286 SHA256sum: a0d96c314e63272ea78357efba62978091c5d2fe95884f43d20c4ae0f85c82f7 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 19010 Filename: more_2.39-2_riscv64_riscv64.ipk Size: 19776 SHA256sum: 7faffdcce7b005ba10540f577ddcc30150d91c1308f1be3ba4902b2a308502e3 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 58366 Filename: mount-utils_2.39-2_riscv64_riscv64.ipk Size: 58888 SHA256sum: 9459e03597d6f196c8b33fc2df05fe92b574641b79402c2b200eb7b89db6cca2 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 7695 Filename: mt76-test_2024-04-03-1e336a85-1_riscv64_riscv64.ipk Size: 8430 SHA256sum: 5497a3fd36ef346f51af2b720483adfe2543e06f6536c9e713aeec8e5b9479e4 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26435 Filename: mt7601u-firmware_20230804-1_riscv64_riscv64.ipk Size: 27173 SHA256sum: cfc17e92b759b9feabb90cbd198d0c9bab71b9433cc8cfa23ac7d995fac15f95 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 54734 SHA256sum: 16251f56426691ccb40d16a3bd669db3db457dfa78bee2d9ebbaf3b8be60fa3d Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 401459 SHA256sum: 73c1b45b1afdf1eb8d6ee1990833fa13be691f44d511a11d2fcb9749d016c043 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_riscv64_riscv64.ipk Size: 513213 SHA256sum: 81471b74e5964865c84f8eacb6f34379cecf9e131602b747a222be2a5845da3f Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 52118 Filename: mt7981-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 48311 SHA256sum: 24933f74507d3e65164e9b6949a14fdf9f341292cb09e3ccac369f557d6e0137 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_riscv64_riscv64.ipk Size: 96358 SHA256sum: ef17ac3b2857063af9776d050f1cd2d5d6f3194c6e7029d67b68e01f7ce48e80 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 4398 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5194 SHA256sum: 6fadce94a46bd81532d72c06d1249d11e83bd77e8b6525b409e7d1753b5ddc4f Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_riscv64_riscv64.ipk Size: 515557 SHA256sum: ee7e0be254c01eddf95bd3d84fdf986d0e1de99729bd56d99d740e618f8d150e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_riscv64_riscv64.ipk Size: 877076 SHA256sum: 1f917722a586dcbd41a2dcdcab72cc77ec0e16caca205b3b789c0d9a22d90e84 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_riscv64_riscv64.ipk Size: 193215 SHA256sum: 4964ef38de35cfcebde4288c6958eb9d990ff1dfd55ec91428964021509ad723 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10252 Filename: namei_2.39-2_riscv64_riscv64.ipk Size: 11072 SHA256sum: c3cfd608942fbb999dcd03257bd586ac1656f2ff21200af9ddf4e276a9c2beeb Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 95050 Filename: netifd_2024-01-04-c18cc79d-2_riscv64_riscv64.ipk Size: 95872 SHA256sum: a387a596ff86e51e2d94ea251cefcd1d4159ae135867ef7191d62b8ddc4e9a4a Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 281722 Filename: nftables-json_1.0.8-1_riscv64_riscv64.ipk Size: 281193 SHA256sum: a05e64aae6ca25ff9e20fddda93ccf6bab0d68acbdbb80f9455a21fe3ae24265 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 251616 Filename: nftables-nojson_1.0.8-1_riscv64_riscv64.ipk Size: 251301 SHA256sum: e6f743aee9130cc3bda6df49f783560764f385e38114026f8f3aef8d6d5f7ee4 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12488 Filename: nsenter_2.39-2_riscv64_riscv64.ipk Size: 13282 SHA256sum: 5fd6413f77a9a558309f493f405ee4b7d29e173fcb309de764998054c6dbad65 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 7338 Filename: nstat_6.3.0-1_riscv64_riscv64.ipk Size: 8120 SHA256sum: 78ca1390b5870337d4f01306d3d8396843711c83e0dbfc155d01f537979f6f99 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 137457 Filename: objdump_2.40-1_riscv64_riscv64.ipk Size: 137107 SHA256sum: 21d06d9118eb79c803f765664cd6315e8e71d2209c1552736950692bf04ba831 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26441 Filename: odhcp6c_2023-05-12-bcd28363-20_riscv64_riscv64.ipk Size: 27145 SHA256sum: 5a0366e9b5abf1e0f2a2ed9ae4a4cd6e8497554e65e59e1bfca4931359f282cb Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 39893 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 40930 SHA256sum: 7121d37264399defaa4afdb6051ce3e2aeb9aba5b7c5facb6ead2e203513e64e Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 45352 Filename: odhcpd_2023-10-24-d8118f6e-1_riscv64_riscv64.ipk Size: 46364 SHA256sum: 6c09759bf07a8d786f496d45adb57c26ed13f1030bfeafa55ae35de0c022a04b Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16889 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17672 SHA256sum: e7dc5ca18ba9accebaf17f7b573253b7b65dd6c5ac0095f71b1e434dc6c33521 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 303388 Filename: openssl-util_3.0.15-1_riscv64_riscv64.ipk Size: 300585 SHA256sum: eec08af9dba7b867122cea111dc29ffa913acf1a5f73800051c4369102c65aaf Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_riscv64_riscv64.ipk Size: 1087 SHA256sum: dbf00b995fd1353d9a9908ad004a9e2707c9443162ada0d5d92b8ebaae126544 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: riscv64_riscv64 Installed-Size: 71113 Filename: opkg_2022-02-24-d038e5b6-2_riscv64_riscv64.ipk Size: 72136 SHA256sum: 7926747a37b3e34ee143e2644dad4a6a497e6973400d29dab324c2d98a11983d Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24170 SHA256sum: e4e7f6b8acf85e5fd21029ea09115ec4efdb5b202d82c42eb75ef3dcc2fd0478 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27423 SHA256sum: b30d47976dbe3d03f742b0f403b875235d39b69483289b2e76c067e185490c00 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24465 SHA256sum: 6e1f553d295e346d681b8de3a857ce2c18080e455e8a7a6fa18ed1637f9310b2 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49953 Filename: partx-utils_2.39-2_riscv64_riscv64.ipk Size: 50659 SHA256sum: 12de4d4b87ab14df7ef39e04e4f5dec16fb60596abe566f00d2a7cda83222671 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_riscv64_riscv64.ipk Size: 5502 SHA256sum: 9da326dbe7b491789bff8850408df5513b46125913beebe63cb0ef6d89a3ca25 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7743 Filename: policycoreutils-genhomedircon_3.5-1_riscv64_riscv64.ipk Size: 8625 SHA256sum: 6bd37da3db4fa795758ca0d0d2d7558da84a2430709e27e4d41fd63a018bd608 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2142 Filename: policycoreutils-load_policy_3.5-1_riscv64_riscv64.ipk Size: 3034 SHA256sum: 219ffab91a8966f4dc0b22aa795d3348b37aa45cddbc5d4d45fee289fff17fa0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6475 Filename: policycoreutils-newrole_3.5-1_riscv64_riscv64.ipk Size: 7406 SHA256sum: c8ed51128c5f4fb0627629ab7f348a5db1ef93c8232d39ba624823679d18fef7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3217 Filename: policycoreutils-open_init_pty_3.5-1_riscv64_riscv64.ipk Size: 4085 SHA256sum: 2db5afb6840b8c6c41a758d7441b56e36d088f9443f415bba768dc309cebaeda Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2707 Filename: policycoreutils-pp_3.5-1_riscv64_riscv64.ipk Size: 3590 SHA256sum: eefd182de9a041ae1980524ee3e05498969cbeab4b5724b07b413a0510ad0520 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4256 Filename: policycoreutils-restorecon_xattr_3.5-1_riscv64_riscv64.ipk Size: 5131 SHA256sum: 198c7e06bc7d94d4b1155f3d59876271ffd63dfdc32f1cdf216576327d797817 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3057 Filename: policycoreutils-run_init_3.5-1_riscv64_riscv64.ipk Size: 3920 SHA256sum: e460e67c6611849b37ab81476364582ecd5772ce5cb3669b5d4f2639d626ec2d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6105 Filename: policycoreutils-secon_3.5-1_riscv64_riscv64.ipk Size: 7011 SHA256sum: 67e7fb87ea0e042b46214a8a88a993a19f5a97b54bede47b789fabcf18f6981b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 7741 Filename: policycoreutils-semodule_3.5-1_riscv64_riscv64.ipk Size: 8615 SHA256sum: 43ebc579a8d992e3bab39dc1450f3afa292d3ce86ebce36402b6e71f454e9353 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5130 Filename: policycoreutils-sestatus_3.5-1_riscv64_riscv64.ipk Size: 6033 SHA256sum: fc5097e5c29671358af55d83bea29e880d49130bf95c61d538ecbd779b469853 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5070 Filename: policycoreutils-setfiles_3.5-1_riscv64_riscv64.ipk Size: 5975 SHA256sum: c0364585f8bcdc2073567f33a589637a573d0d17912022509ec12c934280d126 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3817 Filename: policycoreutils-setsebool_3.5-1_riscv64_riscv64.ipk Size: 4700 SHA256sum: 84111dbbb8c2589a89592bddb9798390ffa22d89f62fc74d583d4a45cbab6adb Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.5-1_riscv64_riscv64.ipk Size: 1051 SHA256sum: 3a81faecb08520085ffb23633487f7e0b1f9e66a7eb56041294d0dfe269aabb6 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 1456 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 2304 SHA256sum: 5fcca4bcbb4e80f69d1c4563cae584afef9ce23d58cad42e0b796cb9ca3ef4ba Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6409 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7253 SHA256sum: fe7634a2bd5ac3b122a97b16589f82a2638fa406f0839df26d4cd9203474ac2a Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10251 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 11043 SHA256sum: 65d2097036bd1b45bf6fa97e7be7eda291de13ee8b47d37af922bd2d06b972e9 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4392 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5195 SHA256sum: ee5f6639646a6a9c6f3d5332e3b4e49c984d3e8e01107e9144cda644e9fecd2d Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 16569 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 17325 SHA256sum: c8c8eccb018be5c9c237432427c04a7e22161da3ffcee630855fa74207675282 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 22231 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 23051 SHA256sum: c18935dd13bdd8e3918ebfdad3412ee86bfa8f601b2add2478dcfe5adcaa84bf Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 136134 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 136771 SHA256sum: 1ff39e6ffaab53f3cb6d3980105b19f05e6fb879629cb7fed938dba4906b4cc7 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 122683 Filename: ppp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 123433 SHA256sum: b9de337c6c04fe7ffb7f0baa5857037a25f2257def5e9d18c09a075d6c6a8464 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 13163 Filename: pppdump_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 13941 SHA256sum: 1cb4c82a2118b39366dd581fe99fc9d97c291c3110398f1241d1bb2439c97167 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6482 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7346 SHA256sum: 82cd806a52c572ff8e180112053291ff7aa29dc8db0d657d69edb38ef39d6364 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4329 Filename: pppstats_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5102 SHA256sum: 7f9018ec6e503af665b19eaa9bbaac658c3b2d8098cf20f304b26db14f947c7a Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11620 Filename: prlimit_2.39-2_riscv64_riscv64.ipk Size: 12436 SHA256sum: c9f0735bbb6e6af7d7a609ccfbcfaf587e03314e478c78af7310e8e4a5bf13ed Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 52570 Filename: procd-selinux_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 53189 SHA256sum: d000d955cbb7cf3b378774da5784a2bbd4338f955779f45f3dafba1487910d7d Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 33833 Filename: procd-ujail_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 34572 SHA256sum: 47bbb17cf679f88627d92100a622ce0f34cb1fb05623edff0f39b409967d858d Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51958 Filename: procd_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 52595 SHA256sum: e95a57e3a8f2b191185c8b3f60cb61b401cfb608694a56b0727386183ee13e96 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4767 Filename: px5g-mbedtls_10_riscv64_riscv64.ipk Size: 5574 SHA256sum: 06ec7b541a1f272b72fbb44248cabcc70a896f457550ef00ba6e49ea72745bd9 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 58696 Filename: px5g-standalone_10_riscv64_riscv64.ipk Size: 59574 SHA256sum: 08d31b4180881a77b881ac3347ada0244e363994aea4fdc05ebc0bdf8c3db279 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 5195 Filename: px5g-wolfssl_9_riscv64_riscv64.ipk Size: 6017 SHA256sum: 2ddcebc194825df9e04e4ef9cca2d7d3a2d9174ef04fbc4033591bca72d54cf9 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_riscv64_riscv64.ipk Size: 11647 SHA256sum: 16874cefe7c80d8125f4121fc95175520beb633239ab28374061db72ed6b16f8 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23805 Filename: r8169-firmware_20230804-1_riscv64_riscv64.ipk Size: 24491 SHA256sum: 9a116487d62c79afbee980e96fdf13b5701280c2f27c17127fa2820c8910d819 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3522973 Filename: radeon-firmware_20230804-1_riscv64_riscv64.ipk Size: 3518300 SHA256sum: 60a2cc404c0b51a27568a405160e16f119d39f98de1f54e5805d2f8455afa943 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 2029 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2814 SHA256sum: be84a951a564aca0a298c5dc9bd6da7087af32a58f4b84b59d9f049ff79f75af Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 25218 Filename: rdma_6.3.0-1_riscv64_riscv64.ipk Size: 25871 SHA256sum: 1968b87807c4701e9041b5d3325fd4917f4c1c657d6716ac785ac62d23f2f296 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832833 Filename: refpolicy_2.20200229-3_all.ipk Size: 811003 SHA256sum: ea88ef0b10425c9f0149791cda0f86cb54a55c175759d515b0a30c9859cc546a Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10334 Filename: relayd_2023-01-28-f646ba40-1_riscv64_riscv64.ipk Size: 11099 SHA256sum: 15d17eb5a1ad7647ba56fbdf247d1f800f8f5a537c105e2e35d9b79b2fb208f7 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 5002 Filename: rename_2.39-2_riscv64_riscv64.ipk Size: 5806 SHA256sum: dcfe0abe306b3e0ec56fac7d86292be7b291ba8d7c0a847183002ace685ff828 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21959 Filename: resize2fs_1.47.0-2_riscv64_riscv64.ipk Size: 22628 SHA256sum: 2223d5862d560db8195ac800e70b6128d7b7bb87ba887baa3ce685cb3b3853a5 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 1757 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2652 SHA256sum: 123926de88e77957d519b309f67a0f1b6ee185e35a4b2e139561b2cd737a2fd1 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3074 Filename: rev_2.39-2_riscv64_riscv64.ipk Size: 3919 SHA256sum: d5d868f8c7717f43dc41e34bfe19b380af2c684f54f41d95fb8ee4ce3a90cbd7 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: riscv64_riscv64 Installed-Size: 115412 Filename: rpcapd_1.10.4-1_riscv64_riscv64.ipk Size: 116133 SHA256sum: 7c29d3d31f8f83fb4d4a4ab72d787df8df16441476c073ffbf15a89950fc5565 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6419 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 7253 SHA256sum: 9de1cf238f536926e2f059863055bdc570c4c3546f37bd44886ba786a92d844e Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7478 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8338 SHA256sum: aa4757f2854ec21f7848e1c00f09f24111d178c1fb62fb3dd196ab7c26a3a0f0 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 3563 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 4389 SHA256sum: 19900542b8a7262d956d97f2e876d8a591aa36ee26fd8c947e1628214268d803 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7854 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 8654 SHA256sum: d1708e3c709f18897d55b8ae5e9669219c780599e9d0cf3a4c589ba32888c183 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 23446 Filename: rpcd_2023-07-01-c07ab2f9-1_riscv64_riscv64.ipk Size: 24198 SHA256sum: 47fb420324418583c21b38fad49bed6c21fb48697bad52c994d1a3c0c5207482 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 84651 Filename: rs9113-firmware_20230804-1_riscv64_riscv64.ipk Size: 85224 SHA256sum: f6670f24f1b3708318e5afbf3f59ad1c1c560e487e22ee98beb6b48c34f1e43d Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: rssileds_4_riscv64_riscv64.ipk Size: 4345 SHA256sum: b745026cebf3afe5151f2e87a89583fcaeca825cbbbd008a7d04cefd52572dfe Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 4687 SHA256sum: c008ec93e9b73e71ef2158e34c34f5a33071f721462295ad5d31e0d8a07d890d Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 3645 SHA256sum: 94bb09dd50722ea2f1fcadeaf698a460167c8de8914ecb72440cc23444c17c39 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_riscv64_riscv64.ipk Size: 7221 SHA256sum: 9a27ccc5ceb4e9d309a2290fccee84fa9a3dc3df0a456344c2e9fb033277996c Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_riscv64_riscv64.ipk Size: 2039 SHA256sum: 7bd6675c2e1a663c8e331a8dc7a0461d3bea4ee6f9ade15398ea056643668a68 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 11188 SHA256sum: ed7decad23068f757f5d83e6a0b00a8b54f4eef7615436c70d71a7e4c271469a Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20752 Filename: rtl8192ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 21459 SHA256sum: 3487cc96e00122aad1c9b955a10e00d2a997f76b1ea1e51fe400a7dc05b642e8 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_riscv64_riscv64.ipk Size: 19492 SHA256sum: eb322a6ef4b6ffb55d29699b07dd5b73c943df59e581c1d89d79d82f88448113 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 13521 Filename: rtl8192de-firmware_20230804-1_riscv64_riscv64.ipk Size: 14277 SHA256sum: 95ce01055427a2222ad52fa4562a4463d590939ae4c4882e5d09fa04298be696 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20950 Filename: rtl8192eu-firmware_20230804-1_riscv64_riscv64.ipk Size: 21701 SHA256sum: ab21a6f02f0dcd92825caf52d53b9d52fdfdcec3d91513a1fe3bf561a002e32c Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_riscv64_riscv64.ipk Size: 37469 SHA256sum: 6046fec4c154f68257aa99cb0906c35d0ddd5034367f0eced42494e607f53a9f Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_riscv64_riscv64.ipk Size: 28729 SHA256sum: 5d80c3aad90c618788779c76ab4af6aabb61d38c9faff270a3faa18a63f2a9d3 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 21416 Filename: rtl8723bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 22167 SHA256sum: c7860b88cf498db96fe6d723ed8e06a0b5d5b2a12c932e7c676b75d3eda24a21 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_riscv64_riscv64.ipk Size: 43528 SHA256sum: c81ed2aae473cc40559645692ac0bf0d0fec8fab1bf990043350f19ab631735c Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_riscv64_riscv64.ipk Size: 32573 SHA256sum: 88df88fa3d592f10ab120083c2ecc297b4218cfef8f3441c59e1230c2c35c2df Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_riscv64_riscv64.ipk Size: 31905 SHA256sum: 57e374415d6ca4ffba82e2b413f0b64f45b1ec9c974c489c268c411df3118aad Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27900 Filename: rtl8821ae-firmware_20230804-1_riscv64_riscv64.ipk Size: 28621 SHA256sum: e606df73e88e7230c625acab9e45fd76446d3c537fc4222567f176c75b166f62 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 82172 Filename: rtl8822be-firmware_20230804-1_riscv64_riscv64.ipk Size: 82958 SHA256sum: 748c46acb9cbac2b4477991f60efc84b525fa710d0efc6a46408c10af742d66b Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 161933 Filename: rtl8822ce-firmware_20230804-1_riscv64_riscv64.ipk Size: 162592 SHA256sum: dc4e602e8bc18b5371662c8253e2e6d06823c451552ec31a7620fb7718403f9f Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36227 Filename: script-utils_2.39-2_riscv64_riscv64.ipk Size: 36715 SHA256sum: 0f086ceb8f7fbada98aa55b93262f83784893679e6549c5e647a12e8221e94ec Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 5182 Filename: secilc_3.5-1_riscv64_riscv64.ipk Size: 6061 SHA256sum: afff6c5d699762e39d5f0df71df8efa239d9646f408c1bd8dbbdb19241ac0a79 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14699 Filename: setterm_2.39-2_riscv64_riscv64.ipk Size: 15460 SHA256sum: 32e32da74d190f03a0c19e099145ee6cc9e2cfd0b732b7ec021884773d4376c8 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 51303 Filename: sfdisk_2.39-2_riscv64_riscv64.ipk Size: 52083 SHA256sum: 121e257a717a0c45fdb47965f1791c4ca0907c57be1fa84750ed93750dcefb14 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3342 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 4107 SHA256sum: 1627ec55821eba48e9d827a91a6fb35ef08ba2f6dd20051b429fad448ed1cf94 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.167-5.15.167 Depends: libc, kmod-spi-dev Section: utils Architecture: riscv64_riscv64 Installed-Size: 4637 Filename: spidev-test_5.15.167-5.15.167_riscv64_riscv64.ipk Size: 5313 SHA256sum: 1c6b1c40f5c2bed8224b8d5474b98da842c094183e2bf7c3d135551698ba5b2b Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 41804 Filename: ss_6.3.0-1_riscv64_riscv64.ipk Size: 42621 SHA256sum: b4a432dfea8c8dbe40af94533d777606b177d0ca11e118ac35c5a3c37a43fe07 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 322601 Filename: strace_6.3-1_riscv64_riscv64.ipk Size: 320270 SHA256sum: 3be9fe50baa2e3fe55080f8f435aeb01d28269f3ab440b3e3e3b630c6bcc83f6 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 44268 Filename: swap-utils_2.39-2_riscv64_riscv64.ipk Size: 45018 SHA256sum: b2fd72ee0a87a7c06dcdf5006dee05011b6d5ca5b49ab02b07d22a309b00f035 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 8512 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9256 SHA256sum: a01c6814cf25223813da461d661ab896a0d6d597c3d8061e415029ebf770ff3f Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: riscv64_riscv64 Installed-Size: 8400 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9249 SHA256sum: ada3498677f86ae974a58f5f33092ec98b2dbfe7f7933e0ff32433fb966f3dcc Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 18716 Filename: taskset_2.39-2_riscv64_riscv64.ipk Size: 19457 SHA256sum: 63c0d102e1edb0a3f38716112314ea10e9889546023df436dbc5fac3f530d2dd Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167881 Filename: tc-bpf_6.3.0-1_riscv64_riscv64.ipk Size: 168659 SHA256sum: 7af3a94467c1536eebeaaccfcfd115d1a87e0bc568ca8470417548b497a3ff11 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 167595 Filename: tc-full_6.3.0-1_riscv64_riscv64.ipk Size: 168365 SHA256sum: 56393ab49b526fdead817a2c547da9979877bf63e4767da1de0c73cea399b062 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 3117 Filename: tc-mod-iptables_6.3.0-1_riscv64_riscv64.ipk Size: 3897 SHA256sum: 8d797328d80c13048ba0eb7a0688555096ccf84bfe1edbe24752937ca7697177 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 157364 Filename: tc-tiny_6.3.0-1_riscv64_riscv64.ipk Size: 158183 SHA256sum: e69860699bb66b6a22ccbd2380df5295561073b3bb1c49e5ad4ce9916c533efd Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 154984 Filename: tcpdump-mini_4.99.4-1_riscv64_riscv64.ipk Size: 155502 SHA256sum: b2ad21c1ea8d63a03508d7e126cab4c13846df66503c98be4b94920e8d466e8e Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 347905 Filename: tcpdump_4.99.4-1_riscv64_riscv64.ipk Size: 348273 SHA256sum: f415ee2c032ee792ea897ab23a8f784052368d5a9cdc4ac8fcdd1947f4eb19e2 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: riscv64_riscv64 Installed-Size: 8195 Filename: terminfo_6.4-2_riscv64_riscv64.ipk Size: 8882 SHA256sum: b580d9e45aa8b3c233e37ab4f37a901b2a3349699417829a4f1201b504878fd3 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4811 Filename: thc-ipv6-address6_3.8-1_riscv64_riscv64.ipk Size: 5563 SHA256sum: c0792dfdf1040a6f490630b14cd10b0a425110aa43c0639cc9ca7610a069ecff Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 37683 Filename: thc-ipv6-alive6_3.8-1_riscv64_riscv64.ipk Size: 38455 SHA256sum: a1d8f75a10de1b8379ed32866fd90b8c0091a26c035f0850c8774d115d51e232 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4197 Filename: thc-ipv6-connect6_3.8-1_riscv64_riscv64.ipk Size: 4942 SHA256sum: cb3f4497b551e26cefbd4c2db86f25c02eaba9976bc01700935b63a53b07a5f4 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-covert-send6_3.8-1_riscv64_riscv64.ipk Size: 1935 SHA256sum: 51cf6e1bb836aab6d1cedd76e5b737311cafa42c12f96f5f4b3ad3f495d1bb9b Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1159 Filename: thc-ipv6-covert-send6d_3.8-1_riscv64_riscv64.ipk Size: 1936 SHA256sum: f7f9c51cd5e126c747beaf83f8886798273a56f50186e67cabb9eea88b65be87 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18433 Filename: thc-ipv6-denial6_3.8-1_riscv64_riscv64.ipk Size: 19193 SHA256sum: e887f185806b2ac4ce6572ef71d85bbfa56ed3a3fa0d6cfd0cce4e2d7c2e064b Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 6716 Filename: thc-ipv6-detect-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 7511 SHA256sum: a6898b270e93f2c59b923af119cfbf046439d58df3d0dde9384ea710b4934420 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16867 Filename: thc-ipv6-detect-sniffer6_3.8-1_riscv64_riscv64.ipk Size: 17609 SHA256sum: 14373b8c1185fe8966509f9af5bd3f1f7e0d90e507e181cf5614212e53475a98 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 99568 Filename: thc-ipv6-dnsdict6_3.8-1_riscv64_riscv64.ipk Size: 76382 SHA256sum: 3c530546ede047a1000abaf06b4bb7ba06bc446a6cab7a44db0e932372dbb1b5 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7946 Filename: thc-ipv6-dnsrevenum6_3.8-1_riscv64_riscv64.ipk Size: 8743 SHA256sum: abb1145df343dd69bcd725bc695b6ab3e492a7d3ad47bb729b7b16c2d8a370d2 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18442 Filename: thc-ipv6-dos-new-ip6_3.8-1_riscv64_riscv64.ipk Size: 19200 SHA256sum: 58874cd7b89327b7d7439677b50c1fc9522f2f42bc995435c6f0fd13e8a8bea6 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17394 Filename: thc-ipv6-dump-router6_3.8-1_riscv64_riscv64.ipk Size: 18155 SHA256sum: 643595cce280861bd56685d9d668ae4db578ad230bd08abed920cb8d7f0bf118 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19606 Filename: thc-ipv6-exploit6_3.8-1_riscv64_riscv64.ipk Size: 20369 SHA256sum: 0f5c77aba9be327c92692f65d53a3fa7c69878c576410b6c36e4ea9c0317b109 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19675 Filename: thc-ipv6-fake-advertise6_3.8-1_riscv64_riscv64.ipk Size: 20441 SHA256sum: 834bcaa4cde1231fa20e218613694563d83111c616c27c1a4347117575d408c2 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 8339 Filename: thc-ipv6-fake-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 9130 SHA256sum: 0011e34e326024bc9e4bd99b292d1e2511ea4074627ce61267c5abbcd8bea439 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16188 Filename: thc-ipv6-fake-dns6d_3.8-1_riscv64_riscv64.ipk Size: 16888 SHA256sum: bcd7dc603d459def4cf5dede327eab768ca08199f8c4f4c45a1fe9005d710205 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3627 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_riscv64_riscv64.ipk Size: 4374 SHA256sum: 35fbb15f8bbc9008a826a808a27af0fd201df859d7686b0a43329f6b3eec8ec2 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15711 Filename: thc-ipv6-fake-mipv6_3.8-1_riscv64_riscv64.ipk Size: 16409 SHA256sum: c0f079036aa5ff226cf2bd5bbc1648128767afd98ef5eb4a1ebd8b33a040b8c9 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17359 Filename: thc-ipv6-fake-mld26_3.8-1_riscv64_riscv64.ipk Size: 18118 SHA256sum: 20483c20c737a12b9bcbc0d24bba2b6273382d89d9359f649ff7fb01a977a30f Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16802 Filename: thc-ipv6-fake-mld6_3.8-1_riscv64_riscv64.ipk Size: 17556 SHA256sum: ae3c25910510928aa7dc5a15b5a43cc95edb443131a68cf30b3b2b655450d9b9 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16038 Filename: thc-ipv6-fake-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16735 SHA256sum: d0111f52292fe2fc74b4c77b7af8432ce0f36dd7151555a24ab14e29ad99f324 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25148 Filename: thc-ipv6-fake-router26_3.8-1_riscv64_riscv64.ipk Size: 25860 SHA256sum: 7346bff25eb26df2bfce3dd59a4dc5ef06a1275bb48c017a28cb9a5f96684ef6 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19877 Filename: thc-ipv6-fake-router6_3.8-1_riscv64_riscv64.ipk Size: 20630 SHA256sum: a4ccd153d595c27501c2663960b10f860d396ce17f2deca2310948594f6ac008 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18123 Filename: thc-ipv6-fake-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 18882 SHA256sum: 207764736e6d564f1ffd2be518844e2be062fc1529d99a4c3906e216a49ef363 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15896 Filename: thc-ipv6-flood-advertise6_3.8-1_riscv64_riscv64.ipk Size: 16597 SHA256sum: d07e7bd83cfc58cfc3ae04e037d43badd0c7d2d9d84cf8f51b26b702ea503f8f Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 17718 Filename: thc-ipv6-flood-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 18474 SHA256sum: c52539ac3366f07670dfcf2b69b04bbb09299aea14fbd7dbd4dce50bd05acb03 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15987 Filename: thc-ipv6-flood-mld26_3.8-1_riscv64_riscv64.ipk Size: 16690 SHA256sum: 295a1fd7c1d5c42d007774432f9fe4bb4c7659fbc87d9f9e4f8bd2b3e7eff910 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15702 Filename: thc-ipv6-flood-mld6_3.8-1_riscv64_riscv64.ipk Size: 16410 SHA256sum: 665a39baccae60e4bce924625eea21d926f81e14cd18c47180e093d94e59817b Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15444 Filename: thc-ipv6-flood-mldrouter6_3.8-1_riscv64_riscv64.ipk Size: 16138 SHA256sum: 196db8ef5f7ab1492416c5b921c000c7ebced89b95349a053891d4515382af2b Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19752 Filename: thc-ipv6-flood-router26_3.8-1_riscv64_riscv64.ipk Size: 20529 SHA256sum: 380eea5eb43467d0fa9d5f14469963efa11163c78764634562bc4d07855ea966 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 18313 Filename: thc-ipv6-flood-router6_3.8-1_riscv64_riscv64.ipk Size: 19080 SHA256sum: 525fc89448ade38cc10bb55e4a43df6f94a8a99a0e6303e93ec42a3d1dc026cf Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16239 Filename: thc-ipv6-flood-solicitate6_3.8-1_riscv64_riscv64.ipk Size: 16939 SHA256sum: 8e621ef334d4d9c5a35bb917bbc26f815d64446c28df1ec6257686b660281813 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19085 Filename: thc-ipv6-flood-unreach6_3.8-1_riscv64_riscv64.ipk Size: 19839 SHA256sum: 7e16cfaa4ef1e3770a1466f8f4720ef8a0d24f37ecd1a37ae7344178f0dd12b4 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 28571 Filename: thc-ipv6-fragmentation6_3.8-1_riscv64_riscv64.ipk Size: 29357 SHA256sum: 4c24478416599c35b8783862d97edece58e12a198938489dd52bdfa7defbd58c Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22621 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_riscv64_riscv64.ipk Size: 23353 SHA256sum: 7fc58cd059a60a624107c18ca900cf51e0ddebdbeb2cfbe57c82c71f59b341f0 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22885 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_riscv64_riscv64.ipk Size: 23583 SHA256sum: 99a8cb1e66fb56da77d4ed26d7e9744d37a8f5a5cd7dfa7cdfd4a83be8a92380 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25087 Filename: thc-ipv6-fuzz-ip6_3.8-1_riscv64_riscv64.ipk Size: 25808 SHA256sum: 536527e2448276ecf34e5042f60e30968d7310c691ae0dab34283a0898dc90b2 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 33172 Filename: thc-ipv6-implementation6_3.8-1_riscv64_riscv64.ipk Size: 33962 SHA256sum: 07b53e3beae2e60181d18041635847961e69e53ae5de08ccf28314908a997228 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 5761 Filename: thc-ipv6-implementation6d_3.8-1_riscv64_riscv64.ipk Size: 6517 SHA256sum: 33a61c38a3689b86e934d1c036c79628322f9761b55321c8e837946ce9212d53 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15993 Filename: thc-ipv6-inverse-lookup6_3.8-1_riscv64_riscv64.ipk Size: 16691 SHA256sum: 25da7c2acc65676ee8958a7cd63ec27a2553dd98a634eb67b8ee34e475775898 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 19256 Filename: thc-ipv6-kill-router6_3.8-1_riscv64_riscv64.ipk Size: 20025 SHA256sum: f81aace8c6341d4397bf6fa4f40cad75f64ef222ce3ebea857fed0b117b7d32a Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15604 Filename: thc-ipv6-ndpexhaust6_3.8-1_riscv64_riscv64.ipk Size: 16310 SHA256sum: 35156eebc37b0f9e17b93cc71d1f0966c1a0f314758fa30b935f58d34c46e63a Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16124 Filename: thc-ipv6-node-query6_3.8-1_riscv64_riscv64.ipk Size: 16822 SHA256sum: 7258ea994dd52d2ab3f621cc6c07a0c7f3049f1cc0293b3e48630fabbad36d63 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22500 Filename: thc-ipv6-parasite6_3.8-1_riscv64_riscv64.ipk Size: 23209 SHA256sum: 4662051bdcaa5e3fe4bb957378a6252847333e14d695ea9e543a80a9d6379e71 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 9368 Filename: thc-ipv6-passive-discovery6_3.8-1_riscv64_riscv64.ipk Size: 10135 SHA256sum: ccaa51d48d61d0634683074ce3f17cf62dac330c79bcf9800e122ad74327fdb3 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16030 Filename: thc-ipv6-randicmp6_3.8-1_riscv64_riscv64.ipk Size: 16745 SHA256sum: 6706a40cd2595e5772175f5f7d69f6e95490983f9a843bd457d8150906541ef4 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16623 Filename: thc-ipv6-redir6_3.8-1_riscv64_riscv64.ipk Size: 17373 SHA256sum: dc75fd658a2376b219e5be9d0d1be862098dc34c42de9f063091e27c06982da6 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15318 Filename: thc-ipv6-rsmurf6_3.8-1_riscv64_riscv64.ipk Size: 16007 SHA256sum: f1eb9c22e890b8580b521803fca9624e1cc4ad0f21d3fc28fdf0d77d3b51f478 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1156 Filename: thc-ipv6-sendpees6_3.8-1_riscv64_riscv64.ipk Size: 1930 SHA256sum: 0a3d3b52ab835291db8e309fe135bcb2e5216ec4be895d8dde710803edcda50a Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1157 Filename: thc-ipv6-sendpeesmp6_3.8-1_riscv64_riscv64.ipk Size: 1938 SHA256sum: ee3581a3700356fb3b8d418acfff922e9ecf9e91a52f5be9f35c1c23601460d4 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 15468 Filename: thc-ipv6-smurf6_3.8-1_riscv64_riscv64.ipk Size: 16154 SHA256sum: 848fcd1ebef0902ad68602d1a651de430479b97a4788a7c12a8b8ac78960ef26 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26551 Filename: thc-ipv6-thcping6_3.8-1_riscv64_riscv64.ipk Size: 27277 SHA256sum: fdceb5b9cc06973284d364f5ef14d5fee8a2a233071415a7df322d1fc2ce65f3 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16515 Filename: thc-ipv6-toobig6_3.8-1_riscv64_riscv64.ipk Size: 17271 SHA256sum: 8a1602f808296ea339a40e670e9321a7a2336bf3bc987a781166d2c9255ebf48 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16035 Filename: thc-ipv6-toobigsniff6_3.8-1_riscv64_riscv64.ipk Size: 16722 SHA256sum: 32a8fbe00c6f566b7b9ca4947a1088227fda2d280cd39fe326d2e00e86a0ec35 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23220 Filename: thc-ipv6-trace6_3.8-1_riscv64_riscv64.ipk Size: 23928 SHA256sum: f83182a497c58a49c076d2911b290c60f807ad0680c841867158adcae3da313a Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7876 Filename: ti-3410-firmware_20230804-1_riscv64_riscv64.ipk Size: 8622 SHA256sum: 8efbe370bfeaa24d4325d10fd58a60d73b5d40e2c645ac2f8140b640ebf4aed8 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_riscv64_riscv64.ipk Size: 8608 SHA256sum: 5030d207f34d196432f7698d19bb297842a8b7bab17df781ebe1b8b8ef12ff23 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 145122 Filename: trace-cmd_v3.1.6-1_riscv64_riscv64.ipk Size: 145679 SHA256sum: 0ca5315b2bff0a59ff5d82f0983f16e5bb2637f8d7fb5f406e1ec1c0425a363e Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 40215 Filename: tune2fs_1.47.0-2_riscv64_riscv64.ipk Size: 40901 SHA256sum: 3c21fd77e1d3d973dc35b56ec172975fe89c24bfce841597b00db1cdbd8a2f8a Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 15475 Filename: ubox_2022-08-13-4c7b720b-2_riscv64_riscv64.ipk Size: 16286 SHA256sum: 6988b9c3c9bfa5769a83990e1c2dac1ad22d7c153a03d5b51a3a375e9a550f30 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 5732 Filename: ubus_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 6501 SHA256sum: 55f4a3d4177a37983a86329bc3e41604a0d8b9cbb5c9a5fe5404d408c02d31fd Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 11242 Filename: ubusd_2023-06-05-f787c97b-1_riscv64_riscv64.ipk Size: 12002 SHA256sum: 07e08a26ff9042620460a36a4752ba079d6dff323aacf51ab013af949aa65b9d Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 7886 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8734 SHA256sum: 6def692ddb9733dff3a905371e4b191d05f784df3f2b47520fecc9cb8653903c Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 5311 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6083 SHA256sum: 82313c794caf7a19a951436d2c8af3eb73acaf6a977c2ba3fe0360b597d3d0d1 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 7046 Filename: uci_2023-08-10-5781664d-1_riscv64_riscv64.ipk Size: 7814 SHA256sum: ab5ded9a677600da4fd3439fe1450e923f88ff22f9700c161ddafcaf14106e6b Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7592 Filename: uclient-fetch_2023-04-13-007d9454-1_riscv64_riscv64.ipk Size: 8385 SHA256sum: d7fc2d3cee9b00dca6e9039c2d93dbbcd65c504ac20c8da26213f3e48353969c Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6793 Filename: ucode-mod-bpf_1_riscv64_riscv64.ipk Size: 7593 SHA256sum: a64aa4d1e11f61e77315c5358272e1fd9d9447c049175053630510ac4557ff4f Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7604 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8373 SHA256sum: 33f60d3705a1395e6bb04b4aa8484fa479d92ddcda1111110a16c8f8803f9f44 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8906 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 9656 SHA256sum: 1d82617092b624dd99439ed7539b564a454cd1adf5677988221d63c486d8bbf7 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 3980 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 4751 SHA256sum: 1d3a752460e3da8624421002581938d814e414360c046c3d64c80afd15684e8a Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 2285 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 3031 SHA256sum: 6dda3a0505f778d618d7520430d5f3b50d900f0c2b0c30d7a4f10ad56371c3c8 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 19266 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 19895 SHA256sum: cdf82a80b472666d9902169e2610a45df071b3a76d776b0d9e5ab557339db3d6 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7310 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8041 SHA256sum: 93eadfaf89703a8fb54150ac008fdf8b71e9687d432fdb2cec2e700ebe47c095 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 26707 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 27266 SHA256sum: 7a8d8839f32a287f72cae8f01799faa222df6dc01298042d848e9af84aad23f4 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 8084 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 8870 SHA256sum: de846b23e2d86786b36fa13a50bab324f6375815929b7ff75404457c30893c85 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 12411 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 13137 SHA256sum: 19bbbe24d1e5dee4bf70e683e39595bc63f6b063d20c390b2930b86a6d46fc83 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6363 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7138 SHA256sum: 509db61ab6fe69ab30a3de39183b186b0990fbe6e6093a09e5a1319725b5054d Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 7074 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7825 SHA256sum: d41c4e3d4f89cc214cd05e4d0738ca547b486aa92e5ec7c133ac6b48123a9a20 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: riscv64_riscv64 Installed-Size: 6625 Filename: ucode_2024-07-11-1a8a0bcf-3_riscv64_riscv64.ipk Size: 7420 SHA256sum: a6c324944118e8d5cadfee5c386bc777a3520ae4f1b3ca9626307c9639e17ac8 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3904 Filename: uencrypt-mbedtls_5_riscv64_riscv64.ipk Size: 4861 SHA256sum: 803568e73eb6d82310dba1a7c1390be1425ef730434b2f1a9479a020e742036b Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3543 Filename: uencrypt-openssl_5_riscv64_riscv64.ipk Size: 4490 SHA256sum: eea8657db11e8af29feb9971c96888b208af5e10509691e4f2392c2fec45d772 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 3397 Filename: uencrypt-wolfssl_5_riscv64_riscv64.ipk Size: 4353 SHA256sum: 73769a988550de24bc13d83c87baf240ad56c1536d4c64a7ab43d5a145bd76b3 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 5989 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6760 SHA256sum: e608db14f76d4720aac7808bc0ac1070a7c9fabe402b2bdf763d2a404656f8fb Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 3557 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 4322 SHA256sum: 0b93084b937ac7e099133a16db0af74486a2fd563c75ffa0bea7a01daa5dad64 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7346 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 8239 SHA256sum: 5b63629c73728bf32b2ab602863a24144ee5bb949de11c160563edae8e18fcfa Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 4425 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 5177 SHA256sum: 532a6b31b9b6868a0a1c9215c1f096bdb4d3e10b02a353e5dc7730961d30d9c5 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 26298 Filename: uhttpd_2023-06-25-34a8a74d-2_riscv64_riscv64.ipk Size: 27126 SHA256sum: b1235566276a0eaed8057b99f62ff755cba976cd832fb8a6ed80e4b165eea642 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 16275 Filename: umdns_2024-03-04-7c675979-1_riscv64_riscv64.ipk Size: 17042 SHA256sum: 477af6132df786916d81abcd4544e051ef8c93c6ef3a27f1a0deaaeaaf86f041 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_riscv64_riscv64.ipk Size: 4455 SHA256sum: d8ec010aa44f54e5a385538f4c5853bd863ca8ab549309442c386a419b3c6b80 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21853 Filename: unet-dht_2024-03-31-80645766_riscv64_riscv64.ipk Size: 22552 SHA256sum: 022f08874eb532d8b31ae8f588ba2e46456d10ab38efd8071439e0a3204928e5 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 54968 Filename: unetd_2024-03-31-80645766_riscv64_riscv64.ipk Size: 55499 SHA256sum: f7ec1e9c52b99b16ee2deea5ebf1370ee57ea6d6dd25ab2cd288d017ee071074 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 25347 Filename: unshare_2.39-2_riscv64_riscv64.ipk Size: 26048 SHA256sum: 860a477d84bae82ebe02ba8c765798d70cbff6ee348e50c2b0ce3615b923f2bb Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: riscv64_riscv64 Installed-Size: 827 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1545 SHA256sum: 1d6481a130539d3a753bffda23133afa4ee7735433335d6a0fea8e4d9e2803ff Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 7311 Filename: urngd_2023-11-01-44365eb1-1_riscv64_riscv64.ipk Size: 8308 SHA256sum: 5fac457db6f79ec19eb39ecac85203d6d68709a63fbc3e1a299e8dd53f52a8d9 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 13176 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13949 SHA256sum: f50dfd5747be32111b703c22fe4a86ab9bbf657e69338d300fc36ecefe2aa88b Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 11076 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11827 SHA256sum: b57d1e7d715c16d05b3fbb3732ab0e90eaefd655496d436ad7812da66fb0c0a2 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23734 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24453 SHA256sum: 9b6b1c7509c564fa26c8f59fe6c66eaee17ca709f04d175c3896204cde2eb833 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14212 Filename: uuidd_2.39-2_riscv64_riscv64.ipk Size: 15081 SHA256sum: 7a93d4116ac7cf7b04ac2a3e3f13c37ea979cc9336722ebfd3c46e6e5eef9930 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3791 Filename: uuidgen_2.39-2_riscv64_riscv64.ipk Size: 4699 SHA256sum: ffa51c100e583c9439f33b99bece104a39f13e740e0b81dfc4b379c70257cd53 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10766 Filename: uxc_2023-06-25-2db83655-2_riscv64_riscv64.ipk Size: 11514 SHA256sum: a61e91acd96fa3732284996c01b7db9c8b51964d25468016d2bbb41a364fbebd Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11477 Filename: wall_2.39-2_riscv64_riscv64.ipk Size: 12264 SHA256sum: bde20af4197a5e7d5bcd7e7f65452354127c3075bb9180ebc088f2357f53d569 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9080 Filename: whereis_2.39-2_riscv64_riscv64.ipk Size: 9877 SHA256sum: 589536f231c6f76f235bec9814d81abe9bf4bfb64b4546abcea7fbee8f5716ef Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 254938 Filename: wil6210-firmware_20230804-1_riscv64_riscv64.ipk Size: 255732 SHA256sum: 4b3185c04bb285c2fcbdc0ec7285110453f347527a418f30dad616f0e833933c Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14945 Filename: wipefs_2.39-2_riscv64_riscv64.ipk Size: 15755 SHA256sum: 740798514cfb82a90b202d3ac70496785e6a2b89cd629c8f94751824663daee1 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25823 Filename: wireguard-tools_1.0.20210914-2_riscv64_riscv64.ipk Size: 26856 SHA256sum: 9d474854c921ed9486f02a68b12b5a92a4cacd295d1e65426de612c6d2e37e30 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.10.07-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2594 Filename: wireless-regdb_2024.10.07-1_all.ipk Size: 3355 SHA256sum: db739a5a9f4d125cda42954a9c32ba10fbdf66ed5d0e0a6ef42cc7dc444b67aa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: riscv64_riscv64 Installed-Size: 22972 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23758 SHA256sum: 6639072a60e1f61caef5ac8ac7b16786a549356ae064e2054e0c3425fa030253 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1175081 Filename: wl12xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 1175131 SHA256sum: 7474e6197ba406879c13b3914753ce5907fd54bc2910c7a746a52d2b450c68da Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 343323 Filename: wl18xx-firmware_20230804-1_riscv64_riscv64.ipk Size: 343938 SHA256sum: 665606475b3dabf98f0948a9d53b5c814af1620e47a181a3679a14a73bfb547c Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 31588 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 32348 SHA256sum: f62a82d35a5f95e5234f66fafabd3962618f9e906c104fd893b786cf27152a55 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 262076 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 262908 SHA256sum: a544860b35cac8d9924227ec64eae78858e93c1f1337eca8c47590ff9db44cfa Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567936 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 568259 SHA256sum: a6461ed8666a07c9f229e560dfec9a8a7ebd6d87e956ca296e0b22768ae4d18a Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562228 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 562661 SHA256sum: 07bba32169650ddf24d8932794a565198b374a90d2adbce61615c54c6b6e000e Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 561718 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 561917 SHA256sum: 96a4fdb3e5e35222f818ebab07ae2b327a14e322daeef99c103792f26aaf3af3 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 556938 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 557279 SHA256sum: 0528b03d4c7c1dc9a9bc2a239aedee9359154c9eaa0c8f4fbe9d6540548bb4ed Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 249480 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 250274 SHA256sum: 9391275bbbed3081973eade6997a6714af6180ec405cd0eabe6b83b18738beb1 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 567443 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 567536 SHA256sum: 04b1fd890b4eff115a2c8c7ab0232e5e8b46e043ff2bf901b57204635b4b8c02 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 625192 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 625820 SHA256sum: 4a107f4b46a91e9474a5bec1803993a2043c42b0d4c4709310cd8b239d1f1861 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 562904 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 563235 SHA256sum: 134ed84f94014fad7eea6eeb7fce0bc50921a0323a04afe1fb994ddc20229ce7 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 433708 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 434324 SHA256sum: d6db5cb8414fe4c33678ec01ba274df231408e64c5159e5447c56bda004a1f88 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 452271 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 453061 SHA256sum: b652cd9b844926865bce9352be936a7f768e0934370b5e1f50af13227684d635 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 453739 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 454472 SHA256sum: 8f56ff60039dfb71f7cf611fd1dee41473135ed2187b9a6c6022fd28fcc82e3c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 451919 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 452777 SHA256sum: e95717475133e86b0943fb18de3685379d7ba51904ed21f15731c00c17a992ef Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 438157 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 439101 SHA256sum: d93cf03e90e9908e7e2cdbb7f54fd07e7dcf331ff8d117261fd503e667b302ec Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 716167 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 716809 SHA256sum: 2e247e76b809aa5af89892974e0671ad05c9485230aa26645bc999f8ed83445d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 709205 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 709705 SHA256sum: 45799f5d199c6869f5feb423dbd67f35e2b5b95fc9a10c59359d8528615c7dc9 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711850 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711938 SHA256sum: f67042cfd9187ee01878af877cdcbcb29b2e9c718bc9f5eb1ae3ee7d4d959541 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 705519 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 706112 SHA256sum: 5859cab2f9e963ab3f88ee4b50e8844cf6a97093820fd4b5e07bd1c0f4a52c2c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 398768 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 399707 SHA256sum: c9202d922bec656963cb472c5ce1e8aa375333050bcf2be893cc1335e40399ad Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 718266 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 718379 SHA256sum: 38ff363ec09464a5eeaa06c9179bc304d6024cdac79ba23d6598795a13c72276 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 711591 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 712107 SHA256sum: cadad45f138d2e08b4e520bea30bb6cc6dcda6a70871e26f74273836a4f9069f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 710761 Filename: wpad_2023-09-08-e5ccbfc6-8_riscv64_riscv64.ipk Size: 711257 SHA256sum: e5a5bdd783329b003d03316f9b5db2725f12f9d259fd5762a7a2ac75da98a6d7 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: riscv64_riscv64 Installed-Size: 14160 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14827 SHA256sum: 4a3f677da0999c6cfc7b3686bd3ecbfafb59ed376438cb8e00cf6acd26faddd4 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10025 Filename: wwan_2019-04-29-6_riscv64_riscv64.ipk Size: 9851 SHA256sum: 8330590c878a44768fc37df123f7fc010e62256b61d3e4b975ebbef315e09c15 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 99279 Filename: zlib-dev_1.2.13-1_riscv64_riscv64.ipk Size: 99880 SHA256sum: 2fb6246efbd522ca0b65a41ba30ac4a305d1ebab0e1393ce7a66277c7ef29e76 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37966 Filename: zlib_1.2.13-1_riscv64_riscv64.ipk Size: 38771 SHA256sum: 852d9b8a8478df55661baf65a7530f0fa390b1858dd8c95aac684ae052e47359 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 2736 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3483 SHA256sum: b575b3dc5f2f939d24b2a2fd4a07a1b4173b75b314c73d4398aaf808b0aad7ad Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.